Image Title

Search Results for Tim Burlowski:

Thomas Bienkowski, Netscout |Netscout Advanced NPR Panel 7 22


 

>>EDR NDR, what are the differences, which one's better? Are they better together? Today's security stack contains a lot of different tools and types of data and fortunate, as you know, this creates data silos, which leads to vis visibility gaps. EDR is endpoint detection and response. It's designed to monitor and mitigate endpoint attacks, which are typically focused on computers and servers, NDR network detection, and response. On the other hand, monitors network traffic to gain visibility into potential or active cyber threats, delivering real time visibility across the broader network. One of the biggest advantages that NDR has over EDR is that bad actors can hide or manipulate endpoint data, pretty easily network data. On the other hand, much harder to manipulate because attackers and malware can avoid detection at the endpoint. NDR, as you're gonna hear is the only real source for reliable, accurate, and comprehensive data. >>All endpoints use the network to communicate, which makes your network data, the ultimate source of truth. My name is Lisa Martin, and today on the special cube presentation, Tom Binkowski senior director of product marketing at net scout, and I are gonna explore the trends and the vital reasons why relying upon EDR is not quite enough. We're also gonna share with you the growing importance of advanced NDR. Welcome to the series, the growing importance of advanced NDR in the first segment, Tom's gonna talk with me about the trends that are driving enterprise security teams to implement multiple cyber security solutions that enable greater visibility, greater protection. We're also gonna explore Gartner's concept of the security operations center, SOC visibility triad, and the three main data sources for visibility, SIM EDR and NDR in segment two, Tom. And I will talk about the role of NDR and how it overcomes the challenges of EDR as Tom's gonna discuss, as you'll hear EDR is absolutely needed, but as he will explain it, can't be solely relied upon for comprehensive cybersecurity. And then finally, we'll come back for a third and final segment to discuss why not all NDR is created equal. Tom's gonna unpack the features and the capabilities that are most important when choosing an NDR solution. Let's do this. Here comes our first segment. >>Hey, everyone kicking things off. This is segment one. I'm Lisa Martin with Tom Binowski, senior director of product marketing at nets scout. Welcome to the growing importance of advanced NDR. Tom, great to have you on the program, >>Glad to be here. >>So we're gonna be talking about the trends that are driving enterprise security teams to implement multiple cyber security solutions that really enable greater visibility and protection. And there are a number of factors that continue to expand the ECAC service for enterprise networks. I always like to think of them as kind of the spreading amorphously you shared had shared some stats with me previously, Tom, some cloud adoption stats for 2022 94% of all enterprises today use a cloud service and more than 60% of all corporate data is store in the cloud. So, Tom, what are some of the key trends that nets scout is seeing in the market with respect to this? >>Yeah, so just to continue that, you know, those stats that, that migration of workloads to the cloud is a major trend that we're seeing in that was exasperated by the pandemic, right along with working from home. Those two things are probably the most dramatic changes that we we see out there today. But along with that is also this growing sophistication of the network, you know, today, you know, your network environment, isn't a simple hub and spoke or something like that. It is a very sophisticated combination of, you know, high speed backbones, potentially up to a hundred gigabits combination with partner networks. You have, like we said, workloads up in, in private clouds, pub public clouds. So you have this hybrid cloud environment. So, and then you have applications that are multi-tiered, there are pieces and parts. And in all of that, some on your premise, some up in a private cloud, some on a public cloud, some actually pulling data off when you a customer network or potentially even a, a partner network. So really, really sophisticated environment today. And that's requiring this need for very comprehensive network visibility, not only for, for cybersecurity purposes, but also just to make sure that those applications and networks are performing as you have designed them. >>So when it comes to gaining visibility into cyber threats, I, you talked about the, the sophistication and it sounds like even the complexity of these networks, Gartner introduced the concept of the security operations, visibility triad, or the SOC visibility triad break that down for us. It consists of three main data sources, but to break those three main data sources down for us. >>Sure. So Gartner came out a few years ago where they were trying to, you know, summarize where do security operations team get visibility into threats and they put together a triad and the three sides of the trier consists of one, the SIM security information event manager, two, the endpoint or, or data that you get from EDR systems, endpoint detection, response systems. And the third side is the network or the data you get from network detection, response systems. And, you know, they didn't necessarily say one is better than the other. They're basically said that you need all three in order to have comprehensive visibility for cybersecurity purposes. >>So talk, so all, all three perspectives are needed. Talk about what each provides, what are the different perspectives on threat detection and remediation? >>Yeah. So let's start with the SIM, you know, that is a device that is gathering alerts or logs from all kinds of different devices all over your network. Be it routers servers, you know, firewalls IDs, or even from endpoint detection and network detection devices too. So it is, it is the aggregator or consumer of all those alerts. The SIM is trying to correlate those alerts across all those different data sources and, and trying to the best it can to bubble up potentially the highest priority alerts or drawing correlations and, and, and, and giving you some guidance on, Hey, here's something that we think is, is really of importance or high priority. Here's some information that we have across these disparate data sources. Now go investigate the disadvantage of the SIM is that's all it gives you is just these logs or, or, or information. It doesn't give you any further context. >>Like what happened, what is really happening at the end point? Can I get visibility into the, into the files that were potentially manipulated or the, the registry setting or what, what happened on the network? And I get visibility into the packet date or things like that. It that's, so that's where it ends. And, and that's where the, so there other two sides of the equation come in, the endpoint will give you that deeper visibility, endpoint detection response. It will look for known and or unknown threats, you know, at that endpoint, it'll give you all kinds of additional information that is occurring in endpoint, whether it be a registry setting in memory on the file, et cetera. But you know, one of, some of its disadvantages, it's really difficult because really difficult to deploy pervasive because it requires an agent and, you know, not all devices can accept an agent, but what it miss, what is lacking is the context on the network. >>So if I was an analyst and I started pursuing from my SIM, I went down to the end point and, and said, I wanna investigate this further. And I hit a, I hit a dead end from some sort, or I realize that the device that's potentially I should be alerted to, or should be concerned about is an IOT device that doesn't even have an agent on it. My next source of visibility is on the network and that's where NDR comes in. It, it sees what's traversing. The entire network provides you visibility into that from both a metadata and even a ultimately a packer perspective. And maybe, you know, could be deployed a little bit more strategically, but you know, it doesn't have the perspective of the endpoint. So you can see how each of these sort of compliments each other. And that's why, you know, Gartner said that, that you need 'em all, then they all play a role. They all have their pros and cons or advantage and disadvantages, but, you know, bringing them and using 'em together is, is the key. >>I wanna kinda dig into some of the, the EDR gaps and challenges, as you talked about as, as the things evolve and change the network, environment's becoming far more sophisticated and as well as threat actors are, and malware is. So can you crack that open more on some of the challenges that EDR is presenting? What are some of those gaps and how can organizations use other, other, other data sources to solve them? >>Yeah, sure. So, you know, again, just be clear that EDR is absolutely required, right? We, we need that, but as sort of these network environments get more complex, are you getting all kinds of new devices being put on the network that devices being brought into the network that may be, you didn't know of B Y O D devices you have, I T devices, you know, popping up potentially by the thousands in, in, in some cases when new applications or world that maybe can't accept an and endpoint detection or an EDR agent, you may have environments like ICS and skate environments that just, you can't put an endpoint agent there. However, those devices can be compromised, right? You have different environments up in the cloud or SaaS environments again, where you may not be able to deploy an endpoint agent and all that together leaves visibility gaps or gaps in, in, in the security operation triad. Right. And that is basically open door for exploitation >>Open door. Go ahead. Sorry. >>Yeah. And then, then you just have the malware and the, and the attackers getting more sophisticated. They, they have malware that can detect an EDR agent running or some anti malware agent running on device. And they'll simply avoid that and move on to the next one, or they know how to hide their tracks, you know, whether it be deleting files, registry, settings, things like that. You know, so it's, that's another challenge that, that, that just an agent faces. Another one is there are certain applications like my SQL that are, you know, have ministry administrative rights into certain parts of the windows operate system that EDR doesn't have visibility into another area that maybe EDR may not have visibility is, is, is in, you know, malware that tries to compromise, you know, hardware, especially like bios or something like that. So there's a number of challenges as sort of the whole network environment and sophistication of bad actors and malware increases. >>Ultimately, I think one of the things that, that we've learned, and, and we've heard from you in this segment, is that doing business in, in today's digital economy, demands, agility, table stakes, right? Absolutely essential corporate digital infrastructures have changed a lot in response to the dynamic environment, but its businesses are racing to the clouds. Dave Alane likes to call it the forced March to the cloud, expanding activities across this globally distributed digital ecosystem. They also sounds like need to reinvent cybersecurity to defend this continuously expanding threat surface. And for that comprehensive network, visibility is, as I think you were saying is really, really fundamental and more advanced network detection is, and responses required. Is that right? >>That's correct. You know, you know, we, we at ESCO, this is, this is where we come from. Our perspective is the network. It has been over for over 30 years. And, and we, as well as others believe that that network visibility, comprehensive network visibility is fundamental for cyber security as well as network performance and application analysis. So it, it, it's sort of a core competency or need for, for modern businesses today. >>Excellent. And hold that thought, Tom, cause in a moment, you and I are gonna be back to talk about the role of NDR and how it overcomes the challenges of EDR. You're watching the cube, the leader in enterprise tech coverage. Hey everyone, welcome back. This is segment two kicking things off I'm Lisa Martin with Tom Binkowski, senior director of product marketing at nets scout, Tom, great to have you back on the program. >>Good to be here. >>We're gonna be talking about the growing importance of advanced NDR in this series. In this segment specifically, Tom's gonna be talking about the role of NDR and how it overcomes the challenges of EDR. So Tom, one of the things that we talked about previously is one of the biggest advantages that NDR has over EDR is that bad actors can hide or manipulate endpoint data pretty easily, whereas network data, much harder to manipulate. So my question, Tom, for you is, is NDR the only real source for reliable, accurate, comprehensive data. >>I'm sure that's arguable, right? Depending on who you are as a vendor, but you know, it's, it's our, our answer is yes, NDR solutions also bring an analyst down to the packet level. And there's a saying, you know, the, the packet is the ultimate source or source of truth. A bad actor cannot manipulate a packet. Once it's on the wire, they could certainly manipulate it from their end point and then blast it out. But once it hits the wire, that's it they've lost control of it. And once it's captured by a network detection or, or network monitoring device, they can't manipulate it. They can't go into that packet store and, and manipulate those packets. So the ultimate source of truth is, is lies within that packet somewhere. >>Got you. Okay. So as you said in segment one EDR absolutely necessary, right. But you did point out it can't organizations can't solely rely on it for comprehensive cybersecurity. So Tom, talk about the benefits of, of this complimenting, this combination of EDR and NDR and, and how can that deliver more comprehensive cybersecurity for organizations? >>Yeah, so, so one of the things we talked about in the prior segment was where EDR, maybe can't be deployed and it's either on different types of devices like IOT devices, or even different environments. They have a tough time maybe in some of these public cloud environments, but that's where NDR can, can step in, especially in these public cloud environments. So I think there's a misconception out there that's difficult to get packet level or network visibility and public clouds like AWS or Azure or Google and so on. And that's absolutely not true. They have all kinds of virtual tapping capabilities that an NDR solution or network based monitoring solution could take advantage of. And one of the things that we know we spoke about before some of that growing trends of migrating workloads to the cloud, that's, what's driving that those virtual networks or virtual taps is providing visibility into the performance and security of those workloads. >>As they're migrated to public clouds, NDR can also be deployed more strategically, you know, prior segment talking about how the, in order to gain pervasive visibility with EDR, you have to deploy an agent everywhere agents can't be deployed everywhere. So what you can do with NDR is there's a lot fewer places in a network where you can strategically deploy a network based monitoring device to give you visibility into not only that north south traffic. So what's coming in and out of your network, but also the, the, the, the east west traffic too west traversing, you know, within your network environment between different points of your op your, your multi-tiered application, things like that. So that's where, you know, NDR has a, a, a little bit more advantage. So fewer points of points in the network, if you will, than everywhere on every single endpoint. And then, you know, NDR is out there continuously gathering network data. It's both either before, during, and even after a threat or an attack is, is detected. And it provides you with this network context of, of, you know, what's happening on the wire. And it does that through providing you access to, you know, layer two through layer seven metadata, or even ultimately packets, you know, the bottom line is simply that, you know, NDR is providing, as we said before, that that network context that is potentially missing or is missing in EDR. >>Can you talk a little bit about XDR that kind of sounds like a superhero name to me, but this is extended detection and response, and this is an evolution of EDR talk to us about XDR and maybe EDR NDR XDR is really delivering that comprehensive cybersecurity strategy for organizations. >>Yeah. So, you know, it's, it's interesting. I think there's a lot of confusion out there in the industry. What is, what is XDR, what is XDR versus an advanced SIM, et cetera. So in some cases, there are some folks that don't think it's just an evolution of EDR. You know, to me, XDR is taking, look at these, all these disparate data sources. So going back to our, when our first segment, we talked about the, the, the security operations center triad, and it has data from different perspectives, as we were saying, right? And XCR, to me is the, is, is trying to bring them all together. All these disparate data source sets or sources bring them together, conduct some level of analysis on that data for the analyst and potentially, you know, float to the top. The most, you know, important events are events that we, that you know, that the system deems high priority or most risky and so on. But as I, as I'm describing this, I know there are many advanced Sims out there trying to do this today too. Or they do do this today. So this there's this little area of confusion around, you know, what exactly is XDR, but really it is just trying to pull together these different sources of information and trying to help that analyst figure out, you know, what, where's the high priority event that's they should be looking at, >>Right? Getting those high priority events elevated to the top as soon as possible. One of the things that I wanted to ask you about was something that occurred in March of this year, just a couple of months ago, when the white house released a statement from president Biden regarding the nation's cyber security, it included recommendations for private companies. I think a lot of you are familiar with this, but the first set of recommendations were best practices that all organizations should already be following, right? Multifactor authentication, patching against known vulnerabilities, educating employees on the phishing attempts on how to be effective against them. And the next statement in the president's release, focus on data safety practices, also stuff that probably a lot of corporations doing encryption maintaining offline backups, but where the statement focused on proactive measures companies should take to modernize and improve their cybersecurity posture. It was vague. It was deploy modern security tools on your computers and devices to continuously look for and mitigate threats. So my question to you is how do, how do you advise organizations do that? Deploy modern security tools look for and mitigate threats, and where do the data sources, the SOC tri that we talked about NDR XDR EDR, where did they help fit into helping organizations take something that's a bit nebulous and really figure out how to become much more secure? >>Yeah, it was, it was definitely a little vague there with that, with that sentence. And also if you, if you, I think if, if you look at the sentence, deploy modern security tools on your computers and devices, right. It's missing the network as we've been talking about there, there's, there's a key, key point of, of reference that's missing from that, from that sentence. Right. But I think what they mean by deploying monitor security tools is, is really taking advantage of all these, these ways to gain visibility into, you know, the threats like we've been talking about, you're deploying advanced Sims that are pulling logs from all kinds of different security devices or, and, or servers cetera. You're, you're deploying advanced endpoint detection systems, advanced NDR systems. And so on, you're trying to use, you're trying to utilize XDR new technology to pull data from all those different sources and analyze it further. And then, you know, the other one we, we haven't even mentioned yet. It was the, so the security operation and automation, right. Response it's now, now what do we do? We've detected something, but now help me automate the response to that. And so I think that's what they mean by leveraging modern, you know, security tools and so on >>When you're in customer conversations, I imagine they're coming to, to Netscale looking for advice like what we just talked through the vagueness in that statement and the different tools that organizations can use. So when you're talking to customers and they're talking about, we need to gain visibility across our entire network, across all of our devices, from your perspective from net Scout's perspective, what does that visibility actually look like and deliver across an organization that does it well? >>Yeah, we, I mean, I think the simple way to put it is you need visibility. That is both broad and deep. And what I mean by broad is that you need visibility across your network, no matter where that network may reside, no matter what protocols it's running, what, you know, technologies is it, is it virtualized or, or legacy running in a hundred gigabits? Is it in a private cloud, a public cloud, a combination of both. So that broadness, meaning wherever that network is or whatever it's running, that's, that's what you need visibility into. It has to be able to support that environment. Absolutely. And the, the, absolutely when I, we talk about being deep it's, it has to get down to a packet level. It can't be, you know, as high as say, just looking at net flow records or something like that, that they are valuable, they have their role. However, you know, when we talk about getting deep, it has to ultimately get down to the packet level and that's, and we've said this in this time that it's ultimately that source of truth. So that, that's what that's, I think that's what we need. >>Got it. That that depth is incredibly important. Thanks so much, Tom, for talking about this in a moment, you and I are gonna be back, we're gonna be talking about why not all NDR is created equally, and Tom's gonna actually share with you some of the features and capabilities that you should be looking for when you're choosing an NDR solution. You're watching the cube, the leader in enterprise tech coverage, >>And we're clear. >>All right. >>10 45. Perfect. You guys are >>Okay. Good >>Cruising. Well, >>Welcome back everyone. This is segment three. I'm Lisa Martin with Tom gin. Kowski senior director of product marketing at nets scout. Welcome back to the growing importance of advanced NDR in this segment, Tom and I are gonna be talking about the fact that not all NDR is created equally. He's gonna impact the features, the capabilities that are most important when organizations are choosing an NDR solution. Tom, it's great to have you back on the program. >>Great, great to be here. >>So we've, we've covered a lot of content in the first two segments, but as we, as we see enterprises expanding their it infrastructure, enabling the remote workforce, which is here to stay leveraging the crowd cloud, driving innovation, the need for cybersecurity approaches and strategies that are far more robust and deep is really essential. But in response to those challenges, more and more enterprises are relying on NDR solutions that fill some of the gaps that we talked about with some of the existing tool sets in the last segment, we talked about some of the gaps in EDR solutions, how NDR resolves those. But we also know that not all NDR tools are created equally. So what, in your perspective, Tom are some of the absolutely fundamental components of NDR tools that organizations need to have for those tools to really be robust. >>Yeah. So we, we, we touched upon this a little bit in the previous segment when we talked about first and foremost, your NDR solution is providing you comprehensive network visibility that must support whatever your network environment is. And it should be in a single tool. It shouldn't have a one vendor per providing you, you know, network visibility in the cloud and another vendor providing network visibility in a local network. It should be a single NDR solution that provides you visibility across your entire network. So we also talked about it, not only does it need to be broadened like that, but also has to be deep too, eventually down to a packet level. So those are, those are sort of fundamental table stakes, but the NDR solution also must give you the ability to access a robust source of layer two or layer three metadata, and then ultimately give you access to, to packets. And then last but not least that solution must integrate into your existing cybersecurity stack. So in the prior segments, we talked a lot about, you know, the, the SIM, so that, that, that NDR solution must have the ability to integrate into that SIM or into your XDR system or even into your source system. >>Let's kind of double click on. Now, the evolution of NDR can explain some of the differences between the previous generations and advanced NDR. >>Yeah. So let's, let's start with what we consider the most fundamental difference. And that is solution must be packet based. There are other ways to get network visibility. One is using net flow and there are some NDR solutions that rely upon net flow for their source of, of, of visibility. But that's too shallow. You ultimately, you need to get deeper. You need to get down to a pack level and that's again where some, so, you know, you, you want to make sure that your NDR or advanced NDR solution is packet based. Number two, you wanna make sure that when you're pulling packets off the wire, you can do it at scale, that full line rate and in any environment, as we, as we spoke about previously, whether it be your local environment or a public cloud environment, number three, you wanna be able to do this when your traffic is encrypted. As we know a lot of, lot of not of network traffic is encrypted today. So you have the ability to have to have the ability to decrypt that traffic and then analyze it with your NDR system. >>Another, another, another one number four is, okay, I'm not just pulling packets off the wire, throwing full packets into a data storage someplace. That's gonna, you know, fill up a disc in a matter of seconds, right? You want the ability to extract a meaningful set of metadata from layer two to layer seven, the OSI model look at key metrics and conducting initial set of analysis, have the ability to index and compress that data, that metadata as well as packets on these local storage devices on, you know, so having the ability to do this packet capture at scale is really important, storing that packets and metadata locally versus up in a cloud to, you know, help with some compliance and, and confidentiality issues. And then, you know, last final least when we talk about integration into that security stack, it's multiple levels of integration. Sure. We wanna send alerts up into that SIM, but we also want the ability to, you know, work with that XDR system to, or that, that source system to drill back down into that metadata packets for further analysis. And then last but not least that piece of integration should be that there's a robust set of information that these NDR systems are pulling off the wire many times in more advanced mature organizations, you know, security teams, data scientists, et cetera. They just want access to that raw data, let them do their own analysis outside, say the user interface with the boundaries of a, of a vendor's user interface. Right? So have the ability to export that data too is really important and advance in the systems. >>Got it. So, so essentially that the, the, the breadth, the visibility across the entire infrastructure, the depth you mentioned going down to a packet level, the scale, the metadata encryption, is that what net scout means when you talk about visibility without borders? >>Yeah, exactly. You know, we, we have been doing this for over 30 years, pulling packets off of wire, converting them using patent technology to a robust set of metadata, you know, at, at full line rates up to a hundred in any network environment, any protocols, et cetera. So that, that's what we mean by that breadth. And in depth of visibility, >>Can you talk a little bit about smart detection if we say, okay, advanced NDR needs to deliver this threat intelligence, but it also needs to enable smart detection. What does net scout mean by that? >>So what you wanna make sure you have multiple methods of detection, not just a methods. So, you know, not just doing behavioral analysis or not just detecting threats based on known indicators or compromise, what you wanna wanna have multiple ways of detecting threats. It could be using statistical behavioral analysis. It could be using curated threat intelligence. It could be using, you know, open source signature engine, like from Sara COTA or other threat analytics, but to, but you also wanna make sure that you're doing this both in real time and have the ability to do it historically. So after a, a threat has been detected, for example, with another, with another product, say an EDR device, you now want the ability to drill into the data from the network that had occurred in, in, you know, prior to this. So historically you want the ability to comb through a historical set of metadata or packets with new threat intelligence that you've you've gathered today. I wanna be able to go back in time and look through with a whole new perspective, looking for something that I didn't know about, but you know, 30 days ago. So that's, that's what we, what we mean by smart detection. >>So really what organizations need is these tools that deliver a far more comprehensive approach. I wanna get into a little bit more on in integration. You talked about that in previous segments, but can you, can you give us an example of, of what you guys mean by smart integration? Is that, what does that deliver for organizations specifically? >>Yeah, we really it's three things. One will say the integration to the SIM to the security operations center and so on. So when, when an ed, when an NDR device detects something, have it send an alert to the SIM using, you know, open standards or, or, or like syslog standards, et cetera, the other direction is from the SIM or from the so, so one, you know, that SIM that, so is receiving information from many different devices that are, or detecting threats. The analyst now wants the ability to one determine if that's a true threat or not a false positive, if it is a true threat, you know, what help me with the remediation effort. So, you know, an example could be an alert comes into a SIM slash. So, and part of the playbook is to go out and grab the metadata packets associated with this alert sometime before and sometime after when that alert came in. >>So that could be part of the automation coming from the SIM slash. So, and then last one, not least is we alluded to this before is having the ability to export that robust set of layer two through layer seven metadata and or packets to a third party data lake, if you will, and where analysts more sophisticated analysts, data scientists, and so on, can do their own correlation, enrich it with their own data, combined it with other data sets and so on, do their own analysis. So it's that three layers of, of integration, if you will, that really what should be an advanced NDR system? >>All right, Tom, take this home for me. How does nets scout deliver advanced NDRs for organizations? >>We do that via solution. We call Omni the security. This is Netscout's portfolio of, of multiple different cyber security products. It all starts with the packets. You know, our core competency for the last 30 years has been to pull packets off the wire at scale, using patented technologies, for example, adapt service intelligence technologies to convert those broad packets into robust set of layer seven layer two through seven metadata. We refer to that data as smart data with that data in hand, you now have the ability to conduct multiple types of threat detection using statistical behavioral, you know, curative threat intelligence, or even open source. So rules engine, you have the ability to detect threats both in real time, as well as historically, but then a solution goes beyond just detecting threats or investigating threats has the ability to influence the blocking of threats too. So we have integrations with different firewall vendors like Palo Alto, for example, where they could take the results of our investigation and then, you know, create policies, blocking policies into firewall. >>In addition to that, we have our own Omni a E D product or our Arbor edge defense. That's, that's a product that sits in front of the firewall and protects the firewall from different types of attacks. We have integration that where you can, you can also influence policies being blocked in the a E and in last but not least, our, our solution integrates this sort of three methods of integration. As we mentioned before, with an existing security system, sending alerts to it, allowing for automation and investigation from it, and having the ability to export our data for, you know, custom analysis, you know, all of this makes that security stack that we've been talking about better, all those different tools that we have. That's that operations triads that we talked about or visibility triad, we talked about, you know, our data makes that entire triad just better and makes the overall security staff better and makes overall security just, just better too. So that, that that's our solution on the security. >>Got it. On the security. And what you've talked about did a great job. The last three segments talking about the differences between the different technologies, data sources, why the complimentary and collaborative nature of them working together is so important for that comprehensive cybersecurity. So Tom, thank you so much for sharing such great and thoughtful information and insight for the audience. >>Oh, you're welcome. Thank you. >>My pleasure. We wanna thank you for watching the program today. Remember that all these videos are available@thecube.net, and you can check out today's news on Silicon angle.com and of course, net scout.com. We also wanna thank net scout for making this program possible and sponsoring the cube. I'm Lisa Martin for Tomski. Thanks for watching and bye for now.

Published Date : Jul 13 2022

SUMMARY :

as you know, this creates data silos, which leads to vis visibility gaps. with you the growing importance of advanced NDR. Tom, great to have you on the program, I always like to think of them as kind of the spreading amorphously you shared had shared some stats with me sophistication of the network, you know, today, you know, your network environment, So when it comes to gaining visibility into cyber threats, I, you talked about the, the sophistication And the third side is the network or the data you get from network detection, So talk, so all, all three perspectives are needed. of the SIM is that's all it gives you is just these logs or, come in, the endpoint will give you that deeper visibility, or advantage and disadvantages, but, you know, bringing them and using 'em together is, is the key. So can you crack that open more on some of the into the network that may be, you didn't know of B Y O D devices you have, or they know how to hide their tracks, you know, whether it be deleting files, as I think you were saying is really, really fundamental and more advanced network detection is, You know, you know, we, we at ESCO, this is, this is where we come from. And hold that thought, Tom, cause in a moment, you and I are gonna be back to talk about the role of NDR So my question, Tom, for you is, is NDR the And there's a saying, you know, So Tom, talk about the benefits of, of this complimenting, And one of the things that we know we spoke about before some the bottom line is simply that, you know, NDR is providing, as we said before, that that network context Can you talk a little bit about XDR that kind of sounds like a superhero name to me, important events are events that we, that you know, that the system deems high So my question to you is And then, you know, the other one we, So when you're talking to customers and they're talking about, And what I mean by broad is that you need visibility across your and Tom's gonna actually share with you some of the features and capabilities that you should be looking for You guys are Tom, it's great to have you back on the program. challenges, more and more enterprises are relying on NDR solutions that fill some of the So in the prior segments, we talked a lot about, you know, the, some of the differences between the previous generations and advanced NDR. So you have the ability to have to have the ability to And then, you know, is that what net scout means when you talk about visibility without borders? a robust set of metadata, you know, at, at full line rates up to a hundred in Can you talk a little bit about smart detection if we say, okay, advanced NDR needs to deliver this threat the data from the network that had occurred in, in, you know, prior to this. So really what organizations need is these tools that deliver a far more comprehensive the so, so one, you know, that SIM that, so is receiving So that could be part of the automation coming from the SIM slash. All right, Tom, take this home for me. and then, you know, create policies, blocking policies into firewall. triads that we talked about or visibility triad, we talked about, you know, our data makes that So Tom, thank you so much for sharing such great and thoughtful information and insight for the audience. Oh, you're welcome. We wanna thank you for watching the program today.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
TomPERSON

0.99+

Lisa MartinPERSON

0.99+

Dave AlanePERSON

0.99+

Tom BinkowskiPERSON

0.99+

Tom BinowskiPERSON

0.99+

Thomas BienkowskiPERSON

0.99+

GartnerORGANIZATION

0.99+

three sidesQUANTITY

0.99+

third sideQUANTITY

0.99+

NetscoutORGANIZATION

0.99+

todayDATE

0.99+

Palo AltoORGANIZATION

0.99+

thirdQUANTITY

0.99+

more than 60%QUANTITY

0.99+

AWSORGANIZATION

0.99+

first segmentQUANTITY

0.99+

over 30 yearsQUANTITY

0.99+

ESCOORGANIZATION

0.99+

BidenPERSON

0.99+

2022DATE

0.99+

March of this yearDATE

0.99+

three main data sourcesQUANTITY

0.99+

two sidesQUANTITY

0.99+

oneQUANTITY

0.99+

bothQUANTITY

0.98+

TodayDATE

0.98+

three thingsQUANTITY

0.98+

single toolQUANTITY

0.98+

thousandsQUANTITY

0.98+

MarchDATE

0.98+

TomskiPERSON

0.98+

30 days agoDATE

0.98+

first two segmentsQUANTITY

0.98+

GoogleORGANIZATION

0.98+

twoQUANTITY

0.98+

XDRTITLE

0.98+

OneQUANTITY

0.98+

net scoutORGANIZATION

0.98+

two thingsQUANTITY

0.97+

94%QUANTITY

0.97+

SQLTITLE

0.97+

firstQUANTITY

0.97+

over 30 yearsQUANTITY

0.97+

singleQUANTITY

0.96+

NetscaleORGANIZATION

0.96+

eachQUANTITY

0.96+

one vendorQUANTITY

0.95+

threeQUANTITY

0.95+

Christian Wiklund, unitQ | CUBE Conversation


 

>>Welcome everyone to this cube conversation featuring unit Q. I'm your host, Lisa Martin. And we are excited to be joined by Christian Vickle, the founder and CEO of unit Q Christian. Thank you so much for joining me today. >>Thank you so much, Lisa pleasure to be here. >>Let's talk a little bit about unit Q. You guys were founded in 2018, so pretty recent. What is it that unit Q does. And what were some of the gaps in the market that led you to founding the company? >>Yep. So me and my co-founder Nick, we're actually doing our second company now is the unit Q is number two, and our first company was called scout years ago. We were back ES wicks and it was very different from unit Q. It's a social network for meeting people. And it was really during that experience where we saw the impact that quality of the experience quality of the product can have on your growth trajectory and the challenges we faced. How do we test everything before we ship it? And in reality, a modern company will have, let's say, 20 languages supported you support Android, Iowas, web big screen, small screen, you have 20 plus integrations and you have lots of different devices out there that might run your binary a little differently. So who is the ultimate test group of all of these different permutation and that's the end user. >>And we, we saw the, the big gap in the market, sort of the dream platform for us was unit queue. So if, if this would've existed back in the day, we would've been a, a happy purchaser and customer, and it really comes down to how do we, how do we harness the power of user feedback? You know, the end user, that's testing your product every single day in all different configurations. And then they're telling you that, Hey, something didn't work for me. I got double build or the passive recent link didn't work, or I couldn't, you know, when music, when the ad is finished playing on, on my app, the music doesn't resume. So how do we capture those signals into something that the company and different teams can align on? So that's where, you know, unit Q the, the vision here is to build a quality company, to help other companies build higher quality products. >>So really empowering companies to take a data driven approach to product quality. I was looking on your website and noticed that Pandora is one of your customers, but talk to me a little bit about a customer example that you think really articulates the value of what Q unit he was delivering. >>Right? So maybe we should just go back one little step and talk about what is quality. And I think quality is something that is, is a bit subjective. It's something that we live and breathe every day. It's something that can be formed in an instant first impressions. Last it's something that can be built over time that, Hey, I'm using this product and it's just not working for me. Maybe it's missing features. Maybe there are performance related bots. Maybe there is there's even fulfillment related issues. Like we work with Uber and hello, fresh and, and other types of more hybrid type companies in addition to the Pandoras and, and Pinterest and, and Spotify, and these more digital, only products, but the, the end users I'm producing this data, the reporting, what is working and not working out there in many different channels. So they will leave app produce. >>They will write into support. They might engage with a chat support bot. They will post stuff on Reddit on Twitter. They will comment on Facebook ads. So like this data is dispersed everywhere. The end user is not gonna fill out a perfect bug report in a form somewhere that gets filed into gr like they're, they're producing this content everywhere in different languages. So the first value of what we do is to just ingest all of that data. So all the entire surface area of use of feedback, we ingest into a machine and then we clean the data. We normalize it, and then we translate everything into English. And it was actually a surprise to us when we started this company, that there are quite a few companies out there that they're only looking at feedback in English. So what about my Spanish speaking users? What about my French speaking users? >>And when, when, when that is done, like when all of that data is, is need to organized, we extract signals from that around what is impacting the user experience right now. So we break these, all of this data down into something called quality monitors. So quality monitor is basically a topic which can be again, passive reset, link noting, or really anything that that's impacting the end user. And the important part here is that we need to have specific actionable data. For instance, if I tell you, Hey, Lisa music stops playing is a growing trend that our users are reporting. You will tell me, well, what can I do with that? Like what specifically is breaking? So we deploy up to 1500 unique quality monitors per customer. So we can then alert different teams inside of the organization of like, Hey, something broke and you should take a look at it. >>So it's really breaking down data silos within the company. It aligns cross-functional teams to agree on what should be fixed next. Cause there's typically a lot of confusion, you know, marketing, they might say, Hey, we want this fixed engineering. They're like, well, I can't reproduce, or that's not a high priority for us. The support teams might also have stuff that they want to get fixed. And what we've seen is that these teams, they struggle to communicate. So how do we align them around the single source of truth? And I think that's for unit two is early identification of stuff. That's not working in production and it's also aligning the teams so they can quickly triage and say, yes, we gotta fix this right before it snowballs into something. We say, you know, we wanna, we wanna cap catch issues before you go into crisis PR mode, right? So we want to get this, we wanna address it early in the cycle. >>Talk to me about when you're in customer conversations, Christian, the MarTech landscape is competitive. There's nearly 10,000 different solutions out there, and it's growing really quickly quality monitors that you just described is that one of the key things that, that you talk to customers about, that's a differentiator for unit Q. >>Yeah. So I mean, it, it, it comes down to, as you're building your product, right, you, you have, you have a few different options. One is to build new features and we need to build new features and innovate and, and, and that's all great. We also need to make sure that the foundation of the product is working and that we keep improving quality and what, what we see with, with basically every customer that we work with, that, that when quality goes up, it's supercharges the growth machine. So quality goes up, you're gonna see less support tickets. You're gonna see less one star reviews, less one star reviews is of course good for making the store front convert better. You know, I, I want install a 4.5 star app, not a 3.9 star app. We also see that sentiment. So for those who are interested in getting that NPS score up for the next time we measure it, we see that quality is of course a very important piece of that. >>And maybe even more importantly, so sort of inside of the product machine, the different conversion steps, let's say sign up to activate it to coming back in second day, 30 day, 90 day, and so forth. We see a dramatic impact on how quality sort of moves that up and down the retention function, if you will. So it, it really, if you think about a modern company, like the product is sort of the center of the existence of the company, and if the product performs really well, then you can spend more money in marketing because it converts really good. You can hire more engineers, you can hire, you can hire more support people and so forth. So it's, it's really cool to see that when quality improves its supercharges, everything else I think for marketing it's how do you know if you're spending into a broken product or not? >>And I, and I, I feel like marketing has, they have their insights, but it's, it's not deep enough where they can go to engineering and say, Hey, these 10 issues are impacting my MPS score and they're impacting my conversion and I would love for you to fix it. And when you can bring tangible impact, when you can bring real data to, to engineering and product, they move on it cause they also wanna help build the company. And, and so I think that's, that's how we stand out from the more traditional MarTech, because we need to fix the core of, of sort of this growth engine, which is the quality of the product >>Quality of the product. And obviously that's directly related to the customer experience. And we know these days, one of the things I think that's been in short supply the last couple of years is patience. We know when customers are unhappy with the product or service, and you talked about it a minute ago, they're gonna go right to, to Reddit or other sources to complain about that. So being able to, for uniq, to help companies to improve the customer experience, isn't I think table stakes for businesses it's mission critical these days. Yeah, >>It is mission critical. So if you look at the, let's say that we were gonna start a, a music app. Okay. So how do we, how do we compete as a music app? Well, if you, if you were to analyze all different music apps out there, they have more or less the same features app. Like they, the feature differentiation is minimal. And, and if you launch a new cool feature than your competitor will probably copy that pretty quickly as well. So competing with features is really hard. What about content? Well, I'm gonna get the same content on Spotify as apple SD. So competing with content is also really hard. What about price? So it turns out you'll pay 9 99 a month for music, but there's no, there's no 1 99. It's gonna be 9 99. So quality of the experience is one of the like last vectors or areas where you can actually compete. >>And we see consistently that if you' beating your competition on quality, you will do better. Like the best companies out there also have the highest quality experience. So it's, it's been, you know, for us at our last company, measuring quality was something that was very hard. How do we talk about it? And when we started this company, I went out and talked to a bunch of CEOs and product leaders and board members. And I said, how do you talk about quality in a board meeting? And they were, they said, well, we don't, we don't have any metrics. So actually the first thing we did was to define a metrics. We have, we have this thing called this unit Q score, which is on our website as well, where we can base it's like the credit score. So you can see your score between zero and a hundred. >>And if your score is 100, it means that we're finding no quality issues in the public domain. If your score is 90, it means that 10% of the data we look at refers to a quality issue. And the definition of a quality issue is quite simple. It is when the user experience doesn't match the user expectation. There is a gap in between, and we've actually indexed the 5,000 largest apps out there. So we're then looking at all the public review. So on our website, you can go in and, and look up the unit Q score for the 5,000 largest products. And we republish these every night. So it's an operational metric that changes all the time. >>Hugely impactful. Christian, thank you so much for joining me today, talking to the audience about unit Q, how you're turning qualitative feedback into pretty significant product improvements for your customers. We appreciate your insights. >>Thank you, Lisa, have a great day. >>You as well, per Christian Lin, I'm Lisa Martin. You're watching a cube conversation.

Published Date : Jun 7 2022

SUMMARY :

And we are excited to be joined by Christian Vickle, the founder and CEO of And what were some of the gaps in the market that led you to founding the company? the challenges we faced. So that's where, you know, unit Q the, So really empowering companies to take a data driven approach to product quality. So maybe we should just go back one little step and talk about what is quality. So the first value of what we do And the important part here is that we need to have specific actionable data. So how do we align them around the single source of truth? that you just described is that one of the key things that, that you talk to customers about, that's a differentiator for unit the next time we measure it, we see that quality is of course a very important piece of that. and if the product performs really well, then you can spend more money in marketing because it converts And when you can bring tangible And we know these days, one of the things I think that's been in short supply the last couple of years is So quality of the experience is one of the like So actually the first thing we did was to So it's an operational metric that changes all the time. Christian, thank you so much for joining me today, talking to the audience about unit Q, You as well, per Christian Lin, I'm Lisa Martin.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Lisa MartinPERSON

0.99+

2018DATE

0.99+

Christian WiklundPERSON

0.99+

3.9 starQUANTITY

0.99+

10%QUANTITY

0.99+

NickPERSON

0.99+

Christian VicklePERSON

0.99+

4.5 starQUANTITY

0.99+

ChristianPERSON

0.99+

one starQUANTITY

0.99+

PandoraORGANIZATION

0.99+

10 issuesQUANTITY

0.99+

90 dayQUANTITY

0.99+

second companyQUANTITY

0.99+

PandorasORGANIZATION

0.99+

LisaPERSON

0.99+

UberORGANIZATION

0.99+

90QUANTITY

0.99+

30 dayQUANTITY

0.99+

100QUANTITY

0.99+

Christian LinPERSON

0.99+

20 languagesQUANTITY

0.99+

second dayQUANTITY

0.99+

firstQUANTITY

0.99+

first companyQUANTITY

0.99+

PinterestORGANIZATION

0.99+

SpotifyORGANIZATION

0.99+

EnglishOTHER

0.99+

FacebookORGANIZATION

0.99+

todayDATE

0.99+

MarTechORGANIZATION

0.98+

oneQUANTITY

0.98+

20 plus integrationsQUANTITY

0.98+

SpanishOTHER

0.98+

AndroidTITLE

0.97+

TwitterORGANIZATION

0.97+

RedditORGANIZATION

0.97+

9 99QUANTITY

0.97+

5,000 largest appsQUANTITY

0.96+

appleORGANIZATION

0.96+

unit QORGANIZATION

0.96+

first valueQUANTITY

0.95+

first impressionsQUANTITY

0.95+

9 99 a monthQUANTITY

0.94+

OneQUANTITY

0.94+

5,000 largest productsQUANTITY

0.93+

scoutORGANIZATION

0.86+

nearly 10,000 different solutionsQUANTITY

0.85+

single sourceQUANTITY

0.85+

up to 1500 unique quality monitorsQUANTITY

0.85+

IowasLOCATION

0.84+

a minute agoDATE

0.84+

unit twoQUANTITY

0.82+

ES wicksORGANIZATION

0.8+

FrenchOTHER

0.78+

years agoDATE

0.75+

one littleQUANTITY

0.75+

zero andQUANTITY

0.75+

a hundredQUANTITY

0.73+

1 99QUANTITY

0.72+

single dayQUANTITY

0.7+

last couple of yearsDATE

0.68+

number twoOTHER

0.62+

unitORGANIZATION

0.61+

uniqORGANIZATION

0.55+

Sean Scott, PagerDuty | PagerDuty Summit 2021


 

(upbeat music) >> Narrator: From theCUBE Studios in Palo Alto and Boston, connecting with thought leaders all around the world, this is a CUBE Conversation. >> Welcome to theCUBE's coverage of PagerDuty Summit, I'm your host from theCUBE Natalie Erlich. Now we're joined by Sean Scott, the Chief Product Officer at PagerDuty, thank you very much for joining the program. >> Glad to be here, thank you for having me. >> Terrific. Well, you've been with PagerDuty for about six months, how's it going? >> It's going great. So, I joined PagerDuty because I saw the entire world was shifting to digital first and PagerDuty is key infrastructure for many of the world's largest companies, in fact over 60% of the Fortune 100 are customers. And more importantly, I see a much broader future our platform will play in digital operations for these companies going forward, and I'm excited to be part of that. >> Terrific. Well, you have really robust experience, over 20 years in the Valley leading product, marketing, and engineering teams. What prompted the move? I mean, you explained a bit, but just really curious why you made that? >> Sure, so yeah I had a long career at Amazon where I was responsible for much of the shopping experience, I ran the homepage, product page, checkout, a lot of the underlying tools and tech that supports that worldwide across all devices. And then more recently I built and launched the Scout autonomous delivery robot from the ground up, so. But after 15 years, and I was starting to look for a change and I started talking to Jen, our CEO, and the more we talked, the more excited I became about the platform and what it can be going forward for our customers. You know, the fact that we are already integrated with so many customers around the world and playing such a critical role as part of their infrastructure, and yet, I think we're just getting started, and we can help out companies in so many more use cases across our organizations and really eliminate a lot of time and waste from their processes. Well, this is your first PagerDuty Summit, I would love it if you could share perhaps some insight what you're planning to announce this week? >> Yeah, sure. So, we have a few things that we're announcing. One is, we announced last year, probably the biggest news last September was our acquisition of Rundeck; and so as part of that we're announcing our first integration of PagerDuty and Rundeck in the form of Runbook actions. So this is a, you could think of it as kind of quick, kind of micro-automations or short automations to give responders much more insights into what's actually happening with an incident. So maybe it's running a MIM command or a script on a server, we can actually run that directly from the PagerDuty interface so you don't have to SSH into a box for example, which is all just takes time and effort, and so when you're trying to remediate an issue of maybe a site being down or a service being down, it all happens right there. And even your frontline responders can now do those remediations as well, and those automation actions, to again, before they need to escalate to the next tier or bring in other devs to help troubleshoot. So that's pretty exciting. We're also announcing Service Craft, which is a new way to model your services and to show your services, and really understand your dependency graph. So if you think about one of the biggest challenges often when you're trying to remediate an issue is understanding is it me, or is it one of my dependent services? And so now we actually have new visualizations to really show the responders exactly what's happening and you can quickly see is it you, or is it maybe some dependency, maybe multiple teams are having the same issue that because one of the core services that everybody leverages is down and you can quickly see that. So that's pretty exciting as well. We have change correlation and incident outliers. So change correlation, you know, most incidents occur because of changes that were made by us people, and so being able to spotlight things like here's a change that was recently made, or here's a change based on our machine learning algorithms that we detected that could be a culprit here. So providing much richer insights, to again, reduce that mean time to resolution. So this whole team, our Event Intelligence team, that's our whole purpose in life is really just to reduce that mean time to resolution for our customers. Imagine waking up, you know, tomorrow, and your mean time to resolution just magically goes down because of our software updates, and that's how that team focuses on. And then the last one in this group is internet outliers, which is all about telling you if an incident, is this rare, or is this a frequent incident? And just giving you a little more insights into what you're seeing, which will again, help the responders. We have some other announcements coming up, but I'll save that for Summit. >> Perfect. Well, you know, I'd love it if you could share some insight on the competitive landscape, and how PagerDuty is, how you see its product that they're offering different from the others? >> Sure. So, we go head-to-head with a lot of competitors, and we, we have the, you know, being in the fortunate position that we do have a few competitors coming after us and some big names as well. But, you know, when we go head-to-head with these companies, we generally win. And we see we're constantly getting put in bake-offs with these other competitors. We had one customer I was talking to a few weeks back and they paired us against the incumbent, and out of the box, we saw a 50% improvement in mean time to acknowledge, so this is how quickly we can pull in the responder. And then in addition, I thought was more interesting, is we saw a 50% improvement in the mean time to resolution over the incumbent. And so while we do have competitors coming at us, I'm really happy with the way our product performs and our customers are too. So after these bake-offs, it's usually pretty clear who's staying and who's going. >> Yeah, so, when you were helping develop this program this week, what were some of the key areas that you really wanted to highlight? >> Yeah, so one of the big areas is really talking about our vision, and what is our go forward plan. Because I think while we're really known for incident response, I think, you know, some of the exciting things you'll hear about at Summit are kind of where we're going in terms of four pillars to our vision. One is flexibility. Flexible workflows, and enabling flexibility. So, if you think about all the things that our product is doing beyond DevOps. So for example, you know, we had a customer telling us about they had put PagerDuty in front of everything they're doing, so their whole building is IP enabled, and so they had a contractor drill through a water main, and it was instantly able to shut off the water. So they, you know, within 30 seconds, PagerDuty had notified the right responders of building maintenance, and within a minute and a half the water was shut off, and they made the comment that PagerDuty just paid for itself with this one incident. We see IOT device management, we see even organ transplant delivery using our product, and so we want to continue to fuel that with our flexibility. Second pillar is connect to everyone. We see that we have a lot of people connected, but we just launched fairly recently a customer service offering, so now we can get customer service not only informed what's going on, but also connecting to the dev teams, and engineering teams, and the service owners, to really give them more insights into the blast radius and what they may be seeing. The next one is connect everything. So we have over 550 out of the box integrations, and so that makes it seamless to connect to apps like Datadog. But then also we work where our customers work, so we can actually do work in Slack or MS Teams and take action right in those tools. And the last one is automate away to toil. So we want to automate what can be automated, and this goes back to the Rundeck acquisition that I mentioned, and getting that more deeply integrated with the stack, and with processes across an organization. And we're seeing that when our customers really take advantage of that platform they can really automate away to toil, and automate a lot of redundant work, and work that is just busy work that keeps people from doing their day jobs, so to speak. >> Yeah, well, obviously we had a really unusual last year with the pandemic. How do you think that it changed up business for you? Did it inspire you to move in a new direction? What do you see next in the near future? >> For sure. So, I saw that, and it's probably the reason why I came to PagerDuty, because I saw the transformation industries are making to digital first. Right? And so there was a lot of teams, a lot of companies struggled, but then a lot of companies also, florists, you'd take companies like Instacart, and DoorDash, and Zoom, you know, had a terrific year. And so, you know, PagerDuty, even with the pandemic, and companies that were struggling, we still grew pretty rapidly last year, and that's, I think it's pretty exciting, and it really speaks to that migration to digital where digital is now becoming, you know, table stakes, and just part of what you have to do as a business as opposed to it used to be a goal that oh, we need to do more on digital platform, and now it's like, you have to, you know, focus on your digital platform if you want to simply stay relevant today. And so I think that's really important for PagerDuty because that's where we really help companies thrive. >> Sean, that's really interesting. To close out this interview, do you have any last thoughts? >> No, I think that covers it, I think we're, you know, really excited to grow with our customers and we're seeing great traction in the market, and look forward to a bright future, and our platform really helping customers solve new problems that they might've not even considered us for yet. >> Terrific. Well, thank you very much for your insights. Sean Scott, the Chief Product Officer at PagerDuty. And that wraps up our coverage today for the PagerDuty Summit. I'm your host Natalie Erlich for theCUBE. Thank you for watching. (upbeat music)

Published Date : Jul 9 2021

SUMMARY :

leaders all around the world, thank you very much for thank you for having me. PagerDuty for about six months, and I'm excited to be part of that. but just really curious why you made that? and the more we talked, and so being able to spotlight things like Well, you know, and out of the box, and this goes back to the What do you see next in the near future? and it really speaks to do you have any last thoughts? and look forward to a bright future, Well, thank you very

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Natalie ErlichPERSON

0.99+

Sean ScottPERSON

0.99+

RundeckORGANIZATION

0.99+

JenPERSON

0.99+

SeanPERSON

0.99+

50%QUANTITY

0.99+

AmazonORGANIZATION

0.99+

BostonLOCATION

0.99+

Palo AltoLOCATION

0.99+

last yearDATE

0.99+

firstQUANTITY

0.99+

tomorrowDATE

0.99+

last SeptemberDATE

0.99+

oneQUANTITY

0.99+

theCUBEORGANIZATION

0.99+

PagerDutyORGANIZATION

0.99+

this weekDATE

0.98+

over 60%QUANTITY

0.98+

over 20 yearsQUANTITY

0.98+

over 550QUANTITY

0.98+

PagerDuty SummitEVENT

0.98+

theCUBE StudiosORGANIZATION

0.97+

DatadogTITLE

0.97+

one customerQUANTITY

0.97+

DoorDashORGANIZATION

0.97+

InstacartORGANIZATION

0.97+

OneQUANTITY

0.97+

a minute and a halfQUANTITY

0.97+

about six monthsQUANTITY

0.96+

ZoomORGANIZATION

0.96+

15 yearsQUANTITY

0.96+

30 secondsQUANTITY

0.96+

pandemicEVENT

0.96+

Second pillarQUANTITY

0.94+

todayDATE

0.94+

RunbookORGANIZATION

0.89+

DevOpsTITLE

0.85+

one incidentQUANTITY

0.82+

few weeks backDATE

0.8+

2021DATE

0.76+

MSORGANIZATION

0.69+

SummitEVENT

0.64+

ScoutORGANIZATION

0.63+

IOTORGANIZATION

0.56+

CUBEORGANIZATION

0.53+

OfficerPERSON

0.52+

SlackORGANIZATION

0.52+

ChiefPERSON

0.51+

dependent servicesQUANTITY

0.49+

TeamsTITLE

0.44+

core servicesQUANTITY

0.42+

FortuneQUANTITY

0.39+

100QUANTITY

0.35+

PagerDutyOTHER

0.33+

Tom Bienkowski, NETSCOUT | CUBE Conversation, September 2020


 

>>from the Cube Studios in Palo Alto in Boston, connecting with thought leaders all around the world. This is a cube conversation. Hi, >>I'm stupid, man. And welcome to another cube conversation. I'm here in our Boston area studio. And of course, the intersection of networking and security has always been a hot topic. Even Mawr, if you look at it in 2020 everybody working from home their stresses and strains and a lot more changes than usual for what corporate I t has to deal with. Happy to welcome to the program. Tom Bonkowski. Hey, is the director of product marketing with Net Scout. We're gonna get into some of those topics. Um or Tom, thanks so much for joining us. Welcome. Alright. Eso you came to Donetsk out by way of the Arbor Networks acquisition. Ah, few years ago when I want to give our audience just a little bit about your background, what your team works on and we're gonna be talking about the the edge defense. A solution Said >>Sure. Yes, I I've been with Arbor Networks for over 10 years. I've been the director of product marketing for the DDOS line of products during that time and when we came over to Netsch e still have kind of continue that role. So I'm basically responsible for anything that you know to do with the Arbor Adidas Solutions. We have solutions for the service Friars of the world, large enterprises in the world. >>Yeah, maybe it would help if you just refresh our audience so, you know, generally out in the marketplace. You know d das? It's, you know, attacks on the internet. If I if I was, you know, a big provider technology. It's like, Hey, why can't I get to that website? Oh, they had a DDOS attack that hit them. But you know when when it comes to the enterprise you talked about about service brighter also, you know, when is this hitting them? You know, who are the ones causing this kind of thing? It just kind of give our audience a little bit of level. Said if you would in 2020. >>Oh, yeah. I mean, you know, Adidas attacks have been around for over 20 years. This isn't anything new, as you know, um, but the reality is is as that these attacks have been getting bigger. We're getting more frequent. They're getting more complex. Um, and like I said before, I've been here for over 10 years, and I feel like I say that every single year, but it is absolutely true. Um, and you know, the service Fridays of the world Bear the brunt of this. This problem, they're the ones taking on these large attacks. They're the ones trying to stop it not only to protect their own infrastructure, but also potentially the target, which could or could not be one of their customers. There's a lot of collateral damage associated with the details attacks, especially from a service buyer's perspective, because it impacts everything running on their backbone or in their whatever facility that this attack is flowing through. And then, obviously, you have potentially the target of these attacks, which could be any enterprise, any large government, whatever its very indiscriminate, uh, anyone could be a potential target on br. All >>right. And for for the enterprises themselves, you know, how are they making sure that they are protecting their perimeter? Where does Netsch out? You know, fit in tow, helping protect them against the sort of malicious >>attack. Yeah. So when When it comes to protecting your perimeter in particular. Let's let's talk about where we are today in this whole cove in 19 Pandemic. Um, a zoo. We all know this. This caused a massive work slash. Uh, you know, learn from home scenarios never seen before. And you know the quote. New perimeter is everyone who was once inside the organization now home coming back in, right. And, you know, the the Internet inbound Internet circuit, the firewall, the VPN, gateway, the load master all now coming from the opposite direction that maybe they were utilized in the past. Um, it is really the new perimeter, and it is has become very crucial to maintain business continuity, especially in this time. But as we'll talk about it also has become very vulnerable to to DDOs attacks in particular. And, you know, one of the areas that we'll talk about it is how one particular piece of that infrastructure, the VPN gateway, is actually become not only one of the most critical pieces in that chain of communication, but also one of the most vulnerable pieces to simply because it was never anticipated that this many users would would utilize that VPN gateway, and it was never designed for that on. Therefore, it's running at, you know, high or near capacity or at capacity, and it and it could be toppled over pretty easily with fairly small DDOS attacks. We'll get into that a little bit later. Yeah, >>absolutely, Tom. So I've had so many conversations over the last few months about, you know, the ripple effects of what? Work from home. Or, you know, if we think about however things play out in the next few months, it really will be almost work from anywhere. Um, is what will happen on Dwell. Everyone is working at home. That doesn't mean that some of those bad actors out there have gone away. In fact, you know, every company I talked to that's involved with security has seen way need to raise our capabilities and often are getting mawr attacks out there. What have you been seeing out there in the marketplace? You know, how have things been so far in 2020 when it when it comes, toe your space? >>Yeah, I know the same thing. So I'm gonna put up a chart here. And this is a chart which shows, uh DDOs attacks during the first, um, of six months of 2000 and 20 and this data comes from what we call our cyber threat horizon. This is This is a free online portal that anyone could access and see this information if they wish, But it's fueled by the deployment of our products all over the world. So our our DDOS protection products are utilized by a majority of the world's Internet service fighters. And from that deployment, they send this information about DDOS attack activity like, you know, the size of attack. Who is being tacked? Who was being attacked? Where is it coming from? The protocols or vector is being used, etcetera. So we we gather this information on a daily basis presented in this portal. So what this represents is the first six months of 2000 and 20 and as you can see, there's been over 4.8 million attacks thus far in 2000 and 20. That's about 15% higher than last year at the same exact time period. But if you look at the chart a little bit closer, we snapped the line at February, sort of the start of the global pandemic and the lock down periods, if you will and what you can see February, March, April May as it is an uptick in the number of DDOS attacks almost up to 36% in in May. Eso all this is happening during the time of this lock down, right? All this is happening where organizations are struggling to maintain a new a new normal. If you are this. But this is continuity, right? Eso what you represented before you said before that organizations are still struggling with cyber attacks. In fact, probably more is exactly what's happened to in the DDOS realm. And then finally like if you look at June, you see this little drop off there and you know, here everyone talking about the new normal, the new normal is not the new normal. Possibly. It's still too soon to tell. I think we'll wait for another couple of months here. But the bottom line is that during the midst of all this, as organizations trying to maintain some level of this canoe, they're also being faced with cyber threats like Adidas attacks to like they've never seen before. So amazing challenge that that folks have faced out there. >>Yeah, Tom, there's a few spaces in the marketplace that were already very important, you know, really top of mind from the business. I think about automation security being to the ones that come up most often. And when I talked to the participant in the space they like, I thought I was busy in 2019 and had ah lot playing for 2020 and oh, my gosh. I had no idea what 2020 was really going to bring. So that that data that you showed, you know, you're talking about millions of attacks, and you know that that increase, they're putting a focus on it. Even mawr here. So ah, lot of work for people to be done. So but bring us inside a little bit. Uh, you know how Net Scout, How are you helping customers? What invite you have for them, You know, how do we make sure that we can curb, You know, the the the impact of these attacks? Which is that in the millions? >>Sure. So let's go back to that. That inbound infrastructure now, right? Where everyone working from home, coming into the in down router hitting a firewall and but more likely, hitting a VPN gateway of some sort. That's what's allowing them to get access into these internal resource. Is that VPN? Gateway? As I mentioned before, uh, has been crucial during this time, but it also has been very susceptible to denounce attacks that VPN gateways a zwelling that firewall these air. You know what was referred to a state ful devices? They have to track TCP state in order to work properly? Well, there are three types of DDOS attacks, if you will, to make things simple. One is the volumetric attack, which people normally think of as a DDOS attack. It is designed to saturate that that inbound circuit that that Internet facing router interface, right? Um, and then their application layer taxis. They're very small, stealthy attacks. They're going after specific application servers. They're trying to bleed off. Resource is there. And then there's an attack called state exhaustion attacks these air, specifically designed to go after stay full devices like firewalls or, in today's world, the VPN gateway, and it doesn't take much. It takes a small 100 megabit per second attack lasting for 5 10 minutes to potentially fill the state tables in some of these VPN gateways, especially in light of the fact that they weren't prepared or designed to take on all the legitimate users right there coming in as a result of the pandemic. So the key to stopping these sorts of attacks the state full attacks and protecting at VPN Gateway is to put something on premise that iss stateless, meaning it has the ability to inspect packets using stateless packet processing technology. And we have such products are our product, which we call the Arbor edge defense eyes designed to stop all types of attacks. But in this in this particular environment, uh, it is our excels at stopping state exhaustion attacks, and you deploy it just inside the Internet router and in front of the VPN gateway or that firewall there, it could pick off short lived state exhaustion attacks and protect the availability of the VPN, gateway and firewall. Now, if you're relying upon which rating organizations do relying upon a cloud based data protection service, which we have to we have something called Arbor Cloud. Uh, it may not be able to stop those attacks in time, So you're running a little risk by relying on more traditional cloud based protection services. That's why you need this product Arbor Edge defense on premise, because it will react instantaneously and protect that VPN gateway from going on and maintain that business continuity for you. >>You know, Tom, when I think about that that footprint that you have in a customer's environment, you know, in addition to the D DOS services, it would seem like that Ah, prime opportunity that that there's other services and applications that could be run there. Is that the case with with your your solution to >>Well, if I understand what you mean by the services, well, we have the ability Thio conducted fully managed services that Are you going with that? >>Yeah, I e think Think that Yeah, that z one of right. Understand how how that service works. Yes. >>So? So the our bridge defense, um, is a system that once you have it configured, you design it for protecting sort of the interior services like the protective VPN gateway firewalls. Any other application running internal in the event of a large attack that we've been talking that will fill that Internet pipe, It has a feature called Cloud Signaling, where it will intelligently call for help upstream to either in Arbor Cloud service. This is a fully managed details protection service. We have global scrubbing centers, uh, and or call your I S P, who may you may be getting your data protection service from already. So it has the ability to link the on premise with the with the cloud based protection. And this hybrid approach to protection is absolutely industry best practice. This is this is how you protect yourself from the multiple vector DDOs attacks, as we mentioned previously. Now, if you're an organization that maybe doesn't have enough experience, uh doesn't want to deal with the on Prem our bridge defense. You know, we have you covered there, too. We have the ability to manage that that scenario or that device for you. We have to manage the ability to manage not only the arbor edge of the fence, but they also integration in the arbor cloud. So that whole hybrid scenario that we're talking about could be fully managed by, um, you know, by our folks who do this every single day 24 7. >>Yeah, it's any breakdown. Is thio your customers as toe. You know, when they choose that that that fully managed solution versus on Prem recommendation we've had for a long time is you wanna have your i t focused on things that have differentiation in your environment and seems like a natural thing that, you know, your team has the expertise. Eso What is that decision point as to whether they do it themselves or go with the manage solution? >>I think it really just has to do with the culture and the experience of the company. Really, What we're seeing is some of the smaller organizations that, you know, you have smaller teams, right? That wear multiple hats. They just cannot stay abreast of the latest threats. Indeed, us A. Z I mentioned before these things were getting more and more complex. So I think they're they're coming to the conclusion that all right, this is something that I can't do my by myself anyway for the large attacks. I need a cloud based service, part of some sort. I need someone to help me there anyway. So why don't they just handled the whole thing? Why don't they just handle the on premise component and in the cloud based component of this and make sure that it's running is officially as possible. But you know, even that said, it's not just the smaller org's. We're seeing larger organs do it, too, just to push things off their plates. Let's let's leave Dido's to the experts again because I can't do about myself. Anyway. >>Tom, I I saw a video. I think it was you that did actually talking about how our bridge defense is the first and last defense. When, when, when it comes to DDOS may explain that a little bit or audience. >>Yeah, So our tagline for the product is first and last line of defense. The first lines which we've been talking about all along here, is the ability to stop the inbound DDOS attacks. Now it also acts as the last line of defense, too. So, as we were alluding to before, you know, all you here during this time of the pandemic is watch out for you know, Kobe 19 related ransomware and things like that, right? Um, because the Arbit edge defense, it's just inside the rotter and outside that for a while, it is literally the last component in that cybersecurity change before the let's look from the outbound perspective packets, leaving the enterprising going out to the Internet. It is the last piece of product in that security chain, right, for it leaves the Internet. The arbor edge of the fence has the ability to consume threat intelligence not only from our own atlas system, which we spoke about earlier about third parties to via sticks and taxi. It has the ability to consume threat intelligence. And they're sitting on that. That last piece of you know, the security pipe, if you will or chain it has the ability to intercept. Uh, indicators of compromise have come from internal compromise devices that have made it through the entire security chain. Outgoing. Reach outside the farewell. Now it's one last one last line of defense, if you will, that has ability to recognize and stop that internal indicator compromise. And this is going to help stop the proliferation of malware that, and ultimately avoid that data breach that everyone is fearful. So it has a dual role. It could protect you from inbound DDOS attacks and Uncle also gonna as his last line defense stopping the proliferation this now where we're talking about? Yeah. Great, >>Tom. That actually refers I was curious about you know what other things your your your device did. And you know, there's the intelligence baked into their toe have kind of a multipurpose when you're in that environment. All right, Tom, I want to give you the last word here. You know, cos today they often need to react very fast to be able to deal with, you know, the changing dynamics of their business. You know, spinning up resource is everybody, you know, working from home. And like so, you know, what final advice do you have for them And, you know, give us the final >>word? Yeah. You know, during this time, president times, You know, we all unfortunately thought to me remain very vigilant when it comes to protecting our organization from cyberattacks. One of the one of the areas that seems to get overlooked as eyes DDOs protection. Right? Everyone is focused on malware and things like that, but don't overlook DDOs attacks. These things were happening on a daily basis, as I showed you over almost five million so far this year. Uh, it is an absolute part. Maintain the availability of your organization. It's part of the security Triad, as we know. And, you know, it's it's really their thio, you know? Do you disrupt your business continuity if you are getting hit, So don't overlook your and don't under underestimate your videos protection. All >>right, Well, Tom Bonkowski, thank you so much for the update and, uh, appreciate everything you shared. >>Welcome. All >>right. Be sure to check out the cube dot net for lots more coverage from the Cube. I'm still madman. Thanks for watching.

Published Date : Sep 8 2020

SUMMARY :

from the Cube Studios in Palo Alto in Boston, connecting with thought leaders all around the world. And of course, the intersection of networking and security has always been a hot topic. So I'm basically responsible for anything that you know to do with the Arbor Adidas It's, you know, attacks on the internet. Um, and you know, the service Fridays of the world Bear the brunt of this. And for for the enterprises themselves, you know, how are they making sure that they are protecting And, you know, the the Internet inbound Internet circuit, you know, the ripple effects of what? that deployment, they send this information about DDOS attack activity like, you know, So that that data that you showed, and you deploy it just inside the Internet router and in front of the VPN gateway or that firewall Is that the case with with your your solution to Understand how how that service works. This is this is how you protect yourself from Eso What is that decision point as to whether they do it themselves or go with the manage But you know, even that said, it's not just the smaller org's. I think it was you that did actually talking about how our bridge defense That last piece of you know, the security pipe, if you will or chain it And like so, you know, what final advice do you have for them And, you know, it's it's really their thio, All Be sure to check out the cube dot net for lots more coverage from the Cube.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Tom BonkowskiPERSON

0.99+

TomPERSON

0.99+

BostonLOCATION

0.99+

2019DATE

0.99+

Tom BienkowskiPERSON

0.99+

Palo AltoLOCATION

0.99+

Arbor NetworksORGANIZATION

0.99+

FebruaryDATE

0.99+

2020DATE

0.99+

MayDATE

0.99+

JuneDATE

0.99+

Net ScoutORGANIZATION

0.99+

September 2020DATE

0.99+

firstQUANTITY

0.99+

todayDATE

0.99+

NetschORGANIZATION

0.99+

2000DATE

0.99+

oneQUANTITY

0.99+

Arbor NetworksORGANIZATION

0.99+

this yearDATE

0.99+

Arbor Adidas SolutionsORGANIZATION

0.99+

first linesQUANTITY

0.99+

AdidasORGANIZATION

0.98+

5 10 minutesQUANTITY

0.98+

MarchDATE

0.98+

over 4.8 million attacksQUANTITY

0.98+

Cube StudiosORGANIZATION

0.98+

OneQUANTITY

0.98+

over 10 yearsQUANTITY

0.98+

last yearDATE

0.98+

20DATE

0.98+

over 20 yearsQUANTITY

0.98+

April MayDATE

0.97+

six monthsQUANTITY

0.97+

pandemicEVENT

0.96+

MawrPERSON

0.96+

millionsQUANTITY

0.96+

PremORGANIZATION

0.95+

Arbor EdgeORGANIZATION

0.94+

about 15%QUANTITY

0.93+

millions of attacksQUANTITY

0.93+

few years agoDATE

0.92+

first six monthsQUANTITY

0.92+

up to 36%QUANTITY

0.92+

over almost five millionQUANTITY

0.91+

100 megabit per second attackQUANTITY

0.89+

ThioORGANIZATION

0.88+

next few monthsDATE

0.84+

pieceQUANTITY

0.82+

D DOSTITLE

0.82+

CubeCOMMERCIAL_ITEM

0.8+

one ofQUANTITY

0.79+

coupleQUANTITY

0.77+

three typesQUANTITY

0.77+

dualQUANTITY

0.76+

globalEVENT

0.73+

ArborORGANIZATION

0.72+

last few monthsDATE

0.69+

Cloud SignalingOTHER

0.69+

19TITLE

0.68+

EsoPERSON

0.67+

monthsQUANTITY

0.65+

single yearQUANTITY

0.65+

ArborTITLE

0.63+

most vulnerable piecesQUANTITY

0.61+

Hardik Modi, NETSCOUT | RSAC USA 2020


 

>>buy from San Francisco. It's the queue covering our essay conference 2020. San Francisco Brought to you by Silicon Angle Media >>Hey, welcome back here. Ready? Jeff Frick here with the Cube. We're in downtown San Francisco. It is absolutely spectacular. Day outside. I'm not sure why were incited. Mosconi. That's where we are. It's the RCC conference, I think 50,000 people the biggest security conference in the world here in Mosconi this week. We've been here, wall to wall coverage. We'll be here all the way till Thursday. So thanks for joining us. We're excited to have our next guest. He's got a lot of great data to share, so let's jump into it. It's hard mode. He's a VP engineering threat and mitigation products for nets. Cowhearted. Great to meet you. >>Thank you. Good to be here, >>too. So for people who aren't familiar with Net Scout, give em kind of the basic overview. What do you guys all about? Yes, and that's what we consider >>ourselves their guardians of the connected world. And so our job is to protect, like, you know, companies, enterprises, service providers, anybody who has on the Internet and help keep their services running your applications and things returned deliver to your customers would make sure that it's up there performing to, like, you know the way you want them to, but also kind of give you visibility and protect you against DDOS attacks on other kind of security threats. That's basically in a nutshell. What we do as a company and, yeah, wear the garden of connected world. >>So So I just from a vendor point of the I always I feel so sorry for >>buyers in this environment because you walk around. I don't know how many vendors are in here. A lot of >>big boost, little boost. So how do you kind of help separate? >>You know, Netsch out from the noise? How what's your guys? Secret sauce? What's your kind of special things? >>Really, it's like 30 years >>off investment in like, network based visibility, and >>we truly >>believe in the network. Our CEO, he says, like you know the network like, you know, actually, when you monitor the network, it's like taking a blood test. It tells you the truth, right? And it's really like how you find out, like, you know, some things right or wrong. I mean, I actually, for my background to like network monitoring. There's a lot of our what we think of as like the endpoint is actually contested territory. That's where the adversary is. When you're on the network and your monitoring all activity, it really gives you a vantage point. You know, that's >>really special. So we really focus on the network. Our heritage and the network is is one of our key strengths and then, you know, as part of >>us as a company like Arbor Arbor. Networks with coming in that's got acquired some years ago were very much part of Net Scout with our brand of products. Part of that, you know, the Arbor legacy includes huge visibility into what's happening across the Internet and visibility like nobody else like in terms of the number of service providers and large enterprises who work with us, help us understand what's happening across the landscape. That's like nobody else out here. And that is what we consider a key differentiator. >>Okay, great. So one of the things you guys do >>a couple times years, I understand his publisher reporting solution, gift people. Some information as to what's going on. So we've got the We've >>got the version over four here. Right Net scout threat, intelligence report. So you said this comes out twice a year, twice a year. So what is the latest giving some scoop >>here, Hot off the presses we published last week. Okay, so it's really just a few days old and, you know, our focus here is what happened in the last six months of last year. So that and then what we do is we compare it against data that we've collected a year prior. >>So really a few things >>that we want you to remember if you're on the right, you know, the first number is 8.4 million. That's the number of D DOS attacks that >>we saw. This doesn't mean that >>we've seen every attack, you know, in the world, but that's like, you know just how many DDOS attacks we saw through the eyes of our customers. That's >>in this in six months. 8.4 number is >>actually for the entire year here in an entire year of 2019. There's a little bit of seasonality to it. So if you think of it like a 4.4, maybe something that that was the second half of the year. But that's where I want to start. That's just how many DDOS attacks we observed. And so, in the >>course of the report, what we can do a >>slice and dice that number talk about, like, different sizes, like, what are we seeing? Between zero and 100 gigabits per 2nd 102 104 100 above and >>kind of give you a sense of just what kind of this separation there is who is being targeted >>like we had a very broad level, like in some of the verticals and geographies. We kind of lay out this number and give you like, a lot of contact. So if you're if you're in finance and you're in the UK, you want to know like, Hey, what happened? What happened in Europe, for example, In the past 66 months, we have that data right, and we've got to give you that awareness of what's happening now. The second number I want you to remember is seven seven or the number of new attack vectors reflection application attack vectors that we observed being used widely in in in the second half. >>Seven new 17 new ones. So that now kind of brings our tally >>up to 31 like that. We have those listed out in here. We talk about >>just how much? Uh huh. Really? Just how many of these vectors, how they're used. Also, these each of these vectors >>leverage vulnerabilities in devices that are deployed across the Internet. So we kind of laid out like, you know, just how many of them are out there. But that's like, You know that to us seven is reflecting how the adversary is innovating. They're looking for new ways to attack us. They've found 71 last year. They're going to war, right? Right. And that's that's kind of what we focus on. >>Let's go back to the 8.4. So of those 8.4 million, how many would you declare >>successful from the attacker point of view? >>Yeah, You know something that this is always >>like, you know, you know, it's difficult to go estimate precisely or kind of get within some level of >>precision. I think that you know, the the adversaries, always trying to >>of course, they love to deliver a knockout blow and like all your services down but even like every attack inflicts a cost right and the cost is whether it's, you know, it's made its way all the way through to the end target. And now you know, they're using more network and computing resource is just to kind of keep their services going while they're under attack. The attack is low, You're still kind of you. You're still paying that cost or, you know, the cost of paid upstream by maybe the service provider. Somebody was defending your network for you. So that way, like, you know, there's like there's a cost to every one of these, right? In >>terms of like outages. I should also point out that the attacks that you might think >>that this attack is like, you know, hey, you know, there was a specific victim and that victim suffered as a result of but >>in many cases, the adversaries going after people who are providing services to others. So I mean, if a Turkish bank >>goes down right, like, you know, our cannot like services, customers for a month are maybe even a few hours, right, And you know, the number of victims in this case is fairly broad. Might be one attacks that might be one target, however, like the impact is fairly, >>is very large. What's interesting is, have begs a question. Kind of. How do you >>define success or failure from both the attacker's point of view as well as the defender? >>Yeah, I mean, I mean and again, like there's a lot of conversation in the industry about for every attack, right? Any kind of attack. What? When do I say that? You know what? I was ready for it. And, you know, I was I was fine. I mean, I don't care about, you know, ultimately, there's a cost to each of these things. I'd say that everybody kind of comes at it with their You know, if you're a bank, that you might go. Okay. You know what? If my if I'm paying a little bit extra to keep the service up and running while the Attackers coming at me, No problem. If I if my customers air aren't able to log in, some subset of my customers aren't able to log in. Maybe I can live through that. A large number of my customers can't log in. That's actually a really big problem. And if it's sustained, then you make your way into the media or you're forced to report to the government by like, outages are like, You know, maybe, you know, you have to go to your board and go like a sorry, right? Something just happened. >>But are the escalation procedures >>in the definition of consistency? Right? Getting banged all the time right? And there's something like you said, there's some disruption at some level before it fires off triggers and remediation. So so is there some level of okay, that's kind of a cost of doing business versus, you know, we caught it at this. They're kind of like escalation points that define kind of very short of a full line. >>I think when we talk to our service provider customers, we talked to the very large kind of critical enterprises. They tend to be more methodical about how they think of like, Okay, you know, degradation of the service right now, relative to the attack. I think I think for a lot of people, it's like in the eyes of the beholder. Here's Here's something. Here's an S L. A. That I missed the result of the attack at that point. Like you know, I have, I certainly have a failure, but, you know, it's it's up until there is kind of like, Okay, you're right >>in the eyes the attacker to delay service >>at the at the Turkish bank because now their teams operate twice, twice the duration per transaction. Is it? Just holding for ransom is what benefit it raises. A range >>of motivations is basically the full range of human nature. There's They're certainly like we still see attacks that are straight journalism. I just I just cause I could just I wanted I wanted to write. I wanted to show my friend like, you know, that I could do this. There's there's definitely a lot of attacks that have that are like, you know, Hey, I'm a gamer and I'm like, you know, there's I know that person I'm competing with is coming from this I p address. Let me let me bombard them with >>an attack. And you know, there's a huge kind of it could be >>a lot of collateral damage along the way because, you know, you think you're going after this one person in their house. But actually, if you're taking out the network upstream and there's a lot of other people that are on that network, like you know, there's certain competitive element to it. They're definitely from time to time. There are extortion campaigns pay up or we'll do this again right in some parts of the world, like in the way we think of it. It's like cost of doing business. You are almost like a business dispute resolution. You better be. You know, you better settle my invoice or like I'm about, Maybe maybe I'll try and uses take you out crazy. Yeah, >>it, Jeff. I mean things >>like, you know the way talked about this in previous reports, and it's still true. There's especially with d dos. There's what we think of it, like a democratization off the off the attack tools where you don't have to be technical right. You don't have to have a lot of knowledge, you know, their services available. You know, like here's who I'm going to the market by the booth, so I'd like to go after and, you know, here's my $50 or like a big point equivalent. All right, >>let's jump to >>the seven. We talked about 8.4 and the seven new attack vectors and you outline, You know, I think, uh, the top level themes I took from the summary, right? Weaponizing new attack vectors, leveraging mobile hot spots targeting compromised in point >>about the end points. I o t is >>like all the rage people have mess and five G's just rolling out, which is going to see this huge i o t expansion, especially in industrial and all these connected devices and factories in from that power people. How are people protecting those differently now, as we're getting to this kind of exponential curve of the deployment of all these devices, >>I mean, there are a lot of serious people thinking about how to protect individual devices, but infrastructure and large. So I'm not gonna go like, Hey, it's all bad, right? Is plenty back on it all to be the next number, like 17 and 17 as the number of architectures for which Amir, I mean, I was really popular, like in a bar right from a few years ago. That still exists. But over time, what's happened is people have reported Mirai to different architectures so that, you know, think of it like, you know, if you have your your refrigerator connected to the Internet, it comes. It's coming with a little board, has CPU on it like >>running a little OS >>runs and runs in the West on it. Well, there's a Mirai variant ready for that. Essentially, as new devices are getting deployed like, you know, there's, you know, that's kind of our observation that there's even as new CPUs are introduced, a new chips or even the West they're introduced. There's somebody out there. We're ready to port it to that very now, Like, you know, the next level challenges that these devices, you know, they don't often get upgraded. There's no real. In many cases, they're not like, you know, there's very little thought given to really kind of security around it. Right? There are back doors and, like default passwords used on a lot of them. And so you take this combination. I have a whole you know, we talk about, you know, large deployments of devices every year. So you have these large deployments and now, you know, bought is just waiting for ready for it Now again, I will say that it's not. It's not all bad, but there are serious people who were thinking about this and their devices that are deployed on private networks. From the get go, there was a VPN tunnel back to a particular control point that the the commercial vendor operates. I mean, there are things like that, like, hardening that people have done right, So not every device is gonna find its way into a botnet. However, like, you know, you feel like you're getting a toy like Christmas and against $20 you know, and it can connect to the Internet. The odds are nobody's >>thinking not well. The thing we've heard, too, about kind of down the i t and kind of bringing of operations technology and I t is. A lot of those devices weren't developed for upgrades and patches, and Lord knows what Os is running underneath the covers was a single kind of use device. It wasn't really ever going to be connected to the outside world. But now you're connecting with the I t. Suddenly exposing a whole host of issues that were never kind of part of the plan when whoever designed that thing in the first place for sure for sure is crazy. Alright, so that's that. Carpet bombing tactics, increased sector attack, availability. What is there's carpet bomb and carpet bombing generally? What's going on in this space? >>Well, so carpet bombing is a term that we applied a few years ago to a kind of a variation of attack which, like >>traditionally, you know, we see an attack >>against a specific I P address or a specific domain, right? That's that's where that's what I'm targeting. Carpet bombing is taking a range of API's and go like, you know, hey, almost like cycling through every single one of them. So you're so if your filters, if your defense is based on Hey, if my one server sees a spike, let me let me block traffic while now you're actually not seeing enough of a spike on an individual I p. But across a range there's a huge you know, there's a lot of traffic that you're gonna be. >>So this is kind of like trips people >>up from time to time, like are we certainly have defensive built for it. But >>now what? We're you know, it's it's really like what we're seeing is the use >>off Muehr, our other known vectors. We're not like, Okay, C l dap is a protocol feel that we see we see attacks, sealed up attacks all the time. Now what we're >>seeing is like C l >>dap with carpet bombing. Now we're seeing, like, even other other reflection application protocols, which the attack isn't like an individual system, but instead the range. And so that's that's what has changed. Way saw a lot of like, you know, TCP kind of reflection attacks, TCP reflection attacks last year. And then and then the novelty was that Now, like okay, alongside that is the technique, right? Carpet bombing technique. That's that's a pipe >>amounts never stops right? Right hard. We're out of time. I give you the final word. One. Where can people go get the information in this report? And more importantly, for people that aren't part of our is a matter that you know kind of observers or they want to be more spark. How should they be thinking about security when this thing is such a rapidly evolving space? >>So let me give you two resource is really quickly. There's this this >>report available Dub dub dub dub dot com slash threat report. That's that's that's what That's where this report is available on Google Next Threat report and you'll find your way there. We've also, you know, we made another platform available that gives you more continuous visibility into the landscape. So if you read this and like Okay, what's happening now? Then you would go to what we call Met Scout Cyber Threat Horizon. So that's >>kind of tell you >>what's happening over the horizon. It's not just like, you know, Hey, what's what am I seeing? What are people like me seeing maybe other people other elsewhere in the world scene. So that's like the next dot com slash horizon. Okay, to find >>that. And I think like between those two, resource is you get >>access to all of our visibility and then, you know, really, in terms of like, our focus is not just to drive awareness, but all of this knowledge is being built into our products. So the Net's got like arbor line of products. We're continually innovating and evolving and driving like more intelligence into them, right? That's that's really? How We help protect our customers. Right >>hearted. Thanks for taking a few minutes >>and sharing the story. Thank you. 18 Scary. But I'm glad you said it's not all bad. So that's good. >>Alright, he started. I'm Jeff. You're watching the Cube. We're at the RSA conference 2020 >>Mosconi. Thanks for watching. We'll see you next time. >>Yeah, yeah, yeah.

Published Date : Feb 26 2020

SUMMARY :

San Francisco Brought to you by Silicon He's got a lot of great data to share, so let's jump into it. Good to be here, What do you guys all about? like, you know, companies, enterprises, service providers, anybody who has buyers in this environment because you walk around. So how do you kind of help separate? And it's really like how you find out, like, you know, some things right or wrong. and then, you know, as part of you know, the Arbor legacy includes huge visibility into what's happening across the Internet So one of the things you guys do Some information as to what's going on. So you said this comes out twice a year, twice a year. old and, you know, our focus here is what happened in the last six months of last year. that we want you to remember if you're on the right, you know, the first number is 8.4 million. This doesn't mean that we've seen every attack, you know, in the world, but that's like, you know just how many DDOS attacks in this in six months. So if you think of it like a 4.4, maybe something that that was In the past 66 months, we have that data right, and we've got to give you that awareness So that now kind of brings our tally We have those listed out in here. Just how many of these vectors, you know, just how many of them are out there. So of those 8.4 million, how many would you declare I think that you know, the the adversaries, always trying to So that way, like, you know, there's like there's a cost to every one of these, right? I should also point out that the attacks that you might think in many cases, the adversaries going after people who are providing services to others. goes down right, like, you know, our cannot like services, customers for a How do you I mean, I don't care about, you know, ultimately, there's a cost to each of these things. that's kind of a cost of doing business versus, you know, we caught it at this. Okay, you know, degradation of the service right now, relative to the attack. at the at the Turkish bank because now their teams operate twice, that are like, you know, Hey, I'm a gamer and I'm like, you know, there's I know that person And you know, there's a huge kind of it could be a lot of collateral damage along the way because, you know, you think you're going after this one person You don't have to have a lot of knowledge, you know, We talked about 8.4 and the seven new attack vectors and you outline, about the end points. like all the rage people have mess and five G's just rolling out, to different architectures so that, you know, think of it like, However, like, you know, you feel like you're to the outside world. a huge you know, there's a lot of traffic that you're gonna be. up from time to time, like are we certainly have defensive built for it. We're not like, Okay, C l dap is a protocol feel that we see we see attacks, Way saw a lot of like, you know, for people that aren't part of our is a matter that you know kind of observers or they So let me give you two resource is really quickly. We've also, you know, we made another platform available that gives you more continuous It's not just like, you know, Hey, what's what am I seeing? And I think like between those two, resource is you get access to all of our visibility and then, you know, really, in terms of like, our focus is not just Thanks for taking a few minutes But I'm glad you said it's not all bad. We're at the RSA conference 2020 We'll see you next time.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
EuropeLOCATION

0.99+

JeffPERSON

0.99+

Jeff FrickPERSON

0.99+

$50QUANTITY

0.99+

Arbor ArborORGANIZATION

0.99+

SevenQUANTITY

0.99+

8.4 millionQUANTITY

0.99+

UKLOCATION

0.99+

San FranciscoLOCATION

0.99+

MosconiLOCATION

0.99+

Hardik ModiPERSON

0.99+

last yearDATE

0.99+

zeroQUANTITY

0.99+

twiceQUANTITY

0.99+

Silicon Angle MediaORGANIZATION

0.99+

last weekDATE

0.99+

second halfQUANTITY

0.99+

last yearDATE

0.99+

Net ScoutORGANIZATION

0.99+

eachQUANTITY

0.99+

ArborORGANIZATION

0.99+

sevenQUANTITY

0.99+

bothQUANTITY

0.99+

$20QUANTITY

0.99+

twoQUANTITY

0.99+

50,000 peopleQUANTITY

0.99+

30 yearsQUANTITY

0.99+

this weekDATE

0.98+

2019DATE

0.98+

ThursdayDATE

0.98+

ChristmasEVENT

0.98+

second numberQUANTITY

0.98+

twice a yearQUANTITY

0.98+

71QUANTITY

0.98+

8.4QUANTITY

0.98+

one personQUANTITY

0.97+

six monthsQUANTITY

0.97+

one targetQUANTITY

0.97+

2020DATE

0.97+

firstQUANTITY

0.96+

singleQUANTITY

0.96+

OneQUANTITY

0.96+

oneQUANTITY

0.96+

first numberQUANTITY

0.95+

NetschORGANIZATION

0.94+

100 gigabitsQUANTITY

0.93+

RSACEVENT

0.93+

a yearDATE

0.93+

two resourceQUANTITY

0.93+

last six monthsDATE

0.93+

seven sevenQUANTITY

0.92+

8.4 numberQUANTITY

0.91+

AmirPERSON

0.9+

a monthQUANTITY

0.9+

few years agoDATE

0.89+

RSA conference 2020EVENT

0.89+

17 new onesQUANTITY

0.89+

CubeORGANIZATION

0.88+

17OTHER

0.87+

Scout Cyber Threat HorizonTITLE

0.87+

seven new attack vectorsQUANTITY

0.86+

MiraiTITLE

0.85+

DOSTITLE

0.84+

some years agoDATE

0.83+

daysQUANTITY

0.81+

CubeTITLE

0.78+

2020EVENT

0.75+

RCCEVENT

0.75+

2nd 102QUANTITY

0.74+

one attacksQUANTITY

0.74+

couple times yearsQUANTITY

0.72+

up to 31QUANTITY

0.65+

past 66 monthsDATE

0.63+

100QUANTITY

0.63+

GORGANIZATION

0.63+

4.4QUANTITY

0.62+

MetORGANIZATION

0.6+

fourQUANTITY

0.57+

USALOCATION

0.54+

Michael Segal AWS Interview


 

from our studios in the heart of Silicon Valley Palo Alto California this is a cute conversation hello and welcome to the cube studios in Palo Alto California for another cube conversation where we go in-depth with thought leaders driving innovation across the tech industry I'm your host Peter Burris Michael Siegel is the product manager or area vice-president strategic alliances and net scout systems Michael we are sitting here in the cube studios in Palo Alto in November of 2019 reinvent 2009 teens right around the corner net scout and AWS are looking to do some interesting things once you give us an update of what's happening yeah just a very brief introduction of what net Scout actually does so net scout assures service performance and security for the largest enterprises and service provider in the world we do it through something we refer to as visibility without borders by providing actionable intelligence necessary to very quickly identify the root cause of either performance on security issues so with that net Scout partnering very closely with AWS we are an advanced technology partner which is the highest tier for ice fees of partnership this enables us to partner with AWS on a wide range of activities including technology alignment with roadmap and participating in different launch activities of new functionality from AWS it enables us to have go-to-market activities together focusing on key campaigns that are relevant for both AWS and net Scout and it enables us also to collaborate on sales initiatives so with this wide range of activities what we can offer is a win-win-win situation for our customers for AWS and for net scout so from customers perspective beyond the fact that net Scout offering is available in AWS marketplace now this visibility without borders that I mentioned helps our customers to navigate through their digital transformation journey and migrate to AWS more effectively from AWS perspective the wienies their resources are now consumed by the largest enterprises in the world so it accelerates the consumption of compute storage networking database resources in AWS and fournette scout this is strategically important because now net Scout becoming a strategic partner to our large enterprise customers as they navigate their digital transformation journey so that's why it's really important for us to collaborate very very efficiently with AWS it's important to our customers and it's important to AWS Michael Siegel net Scout systems thanks very much for being on the tube thank you for having me and once again we'd like to thank you for joining us for another cube conversation until next time

Published Date : Jan 17 2020

**Summary and Sentiment Analysis are not been shown because of improper transcript**

ENTITIES

EntityCategoryConfidence
Palo AltoLOCATION

0.99+

AWSORGANIZATION

0.99+

November of 2019DATE

0.99+

Peter BurrisPERSON

0.99+

MichaelPERSON

0.99+

Michael SiegelPERSON

0.99+

Silicon ValleyLOCATION

0.99+

Michael SegalPERSON

0.99+

2009DATE

0.98+

Palo Alto CaliforniaLOCATION

0.98+

bothQUANTITY

0.88+

net ScoutORGANIZATION

0.82+

net scoutORGANIZATION

0.68+

net ScoutORGANIZATION

0.63+

ScoutORGANIZATION

0.61+

netTITLE

0.58+

netCOMMERCIAL_ITEM

0.43+

Thor Wallace, NETSCOUT | CUBEConversation, January 2020


 

[Music] hi I'm Peter Burris and welcome to another Cube conversation where we go in depth of thought leaders from around the industry to bring you the best ideas and insights about how to improve your business with technology one of the many things that CIOs and business leaders have to think about is how are they going to execute digital transformations what will be the priorities we all know the relationship between digital transformation and the use of data differently but different technologies assert themselves a different way and very important different relationships especially with cloud vendors assert themselves in different ways and that's one of the many challenges that CIOs have to deal with today serve the business better attend to those relationships and drive the company forward to achieve its ultimate outcomes and objectives so to have that conversation today we've got a great guest Thor Wallace is the senior vice president and CIO at Netscape door welcome to the cube thank you so tell us a little bit about what the CIO at netskope does sure so let me start by telling you a little bit about net sky so net Scout is a network monitoring and a service assurance company as the CIO I'm obviously responsible for providing the tools and the environment for running the company I'm also heavily involved in for example understanding and the applications and the business direction that we're taking we're also working on improving our customer relationships and experiences for example we have a customer portal that were sort of re-evaluating and sort of improving and we're also obviously trying to drive user productivity worldwide we have very briefly about 33 locations worldwide we're corner here and outside of Boston and have large offices both in Texas and California so you're a traditional supplier of technology services it's trying to make a transition to this new world and as part of that and that's got itself is going through digital transformation so that it can better support its customers digital transformations I got that right exactly so let me tell you a little bit about sort of what we're trying to achieve what some of the Y's are and sort of show where we are at this moment yeah so we're you know we as a company are being challenged by the same sort of environment that everyone else else is being a challenge with which is to be able to move as quickly as we can and provide as much of an impact of our customers as possible so so how I've read that sort of mandate in that remit is to really focus on improving our customer experience as I said you know working with a new sort of new platform and we re platforming and refactoring our application our customer service application but also really focusing on how best to improve user productivity so those are the areas that we've been focusing on direct driving IT productivity is important to me so that's a fairly substantial argument for moving operations to the cloud and we're also part of that is transforming sort of a hardware based environment to a much more of a virtualized and software based environment so that includes cloud that includes virtualization which we've obviously have taken a lot of ground on and for example what we've already done is virtualized all of our operations in the data center over the years we've also moved a lot of workloads to cloud were you know cloud agnostic but you know we have a fairly large environment it was salesforce.com we use office 365 which are obviously major applications on the cloud so we have a workload that's quite mixed for today we can we maintain on Prem data centers we have enough large engineering footprint as well so we will kind of live in all of the worlds so we live obviously on Purim we have cloud and one of the things that I think we've learned over the years is that in order to continue the journey of cloud we need to really worry about a couple things one is we want to make sure that we are we keep our operations in in an excellent place so and I can talk more about that in a few minutes and as I said we we want to continue to maintain our ability to execute and really what I call velocity to be able to add value and so cloud actually presents some of those opportunities for us but it also obviously makes things quite complicated in that we have multiple environments we have to make sure that people still get the services and the applications they need to do their job and provide those you know in a in a very productive way in a cost-effective way so that we can maintain that as an IT organization so you've got salesforce.com you've got office 365 you've got some other objectives movies some other applications up into the cloud each of those applications though has been historically associated with a general purpose network that you get to control so that you can give different quality of service to different classes workload or applications how is that changing and what pressures is that putting on your network as you move to more cloud based operations well I think that's a huge challenge for us and I think frankly for for most people I think you have to rethink how your network is designed fundamentally from the ground up and if you think about networks in the past you know in mainly an on-prem world you basically had a backhaul a lot of traffic in our in our case 33 locations worldwide a lot of back hauling of of services and and transactions back to wherever that application exists so for example historically we've had office excuse me in the Microsoft mail system or exchange on Prem we have you know other services that are on print for example Oracle and our ERP system etc and the challenge was to move all that traffic back to basically our core data center and as you move to the cloud you have an opportunity to actually real to rethink that so we've been in the process of doing over the last say year has been to redesign our network from the ground up and moving away from sort of the central monolithic network to more of a cloud slash edge base network so with that we've also moved from hardware basically a fairly heavy investment at hardware in each of the offices for example and we're now or we've actually in the process very far along in the process of converting all that hardware into a software-defined network that allows us to do some things that we have never been able to do operationally for example we can make deployments sort of from one central location worldwide both for security and patching etc and so what we've also done is we've moved as I said we have a lot of our workloads already in the cloud and we continue to put more on the cloud one of the things that's become important is we've got to maintain and create actually a low latency environment so for example ultimately putting our you know unified communication systems and technologies and the cloud to me where is me without having a low latency environment and a low latency network so that we can actually provide dial tone well worldwide and without worrying about performance so what we've what we've already done is we've transitioned from the centralized network into an edge based Network we've actually happened now a partner that we now are putting in services into a local presence idea have worldwide into firm into three locations for equinox and with that comes the software based network and allows us to move traffic directly to the edge and therefore once we're at the edge we can go very quickly a sort of backbone speeds into whatever cloud service we need whether it's as your AWS or Salesforce or any other provider office 365 we can get that sort of speed and low latency that is created a new environment for us at which is now virtual software base gives us a tremendous amount of flexibility moving what I consider fairly heavy and significant workloads that remain on Prem it gives us the option of moving that to the cloud so and with that one of the key things that comes with that is holding making sure that we can hold our accountable are our vendors very accountable for performance so for example if we experience an issue with office 365 performance whether it's in Pune or Westford or wherever it is we want to be able to make sure that we have the information and the data that says to Microsoft in this case hey you know we're actually the performance isn't great from wherever wherever those users are wherever that office is so we want to provide them information and to basically prove that our network or our insert internal capabilities and network are performing very well but may be that there's an issue with something and performance that on their size so without this sort of fact-based information it's really hard to have those discussions with vendors so one of the things I think is important for everyone to consider when you move more to a cloud is you've got to have the ability to troubleshoot and and make sure that you can actually maintain a very complicated environment so one of the things we have done is we and we continue to do is use our own products actually to give greater visibility that we've ever had before in this new sort of multi this multi sort of cloud multi Prem environment so so which is a very powerful thing for us and a team that is using this technology is sort of seeing visibility things that they've never really been able to see before so that's been quite exciting but I think that's sort of frankly table stakes moving forward into you know deeper more cloud or sort of sort of workload independent model that we're seeking well so one of the government building this because I have conversations like this all the time and I don't think people realize the degree to which some of these changes are really going to change the way that they actually get worked on when there's a problem you have control of the network and the application and the endpoints if there is an issue you can turn to someone who works for you and say here's the deal fix this so I'll find somebody else that can fix it so you have an employment-based almost model of coercion you can get people to do what you want to do but when you move into the cloud you find yourself having to use a contracting approach to actually get crucial things done and problems crop up either way it doesn't matter if you own it all or somebody else owns at all you're going to encounter problems and so you have to accelerate and diminish the amount of back-and-forth haggling that goes on and as you said the best way to do that is to have fact-based evidence-based visibility into what's actually happening so that you can pinpoint and avoid the back-and-forth about whose issue it really is exactly I mean there's so much you know is at the end of the day IT is still responsible for user productivity so whether somebody's having you know an application issue in terms of availability or frankly if it's not performing up to what it should be you're still accountable as an organization and regardless of where the workloads are it could be as you point out you know back in the day you could always go to your data center and do a lot of investigation and really do a lot of troubleshooting within the four walls today you just don't have that visit you don't have that luxury call it and so it's a whole new world and you know we all are relying increasingly on vendors which reads a contracting star which is you know presents an issue and you know sort of having these conversations with a vendor or contractor regardless of your relationship with them you're still again you're on the hook or for doing this so you've got to have some facts you've got to have some story you have to show in terms of hey you know we're good on this side you know the issue really is on you and we've actually had situations whether it was performance issues or service interruptions or bugs from different vendors where they've impacted our you know the net Scout organization and without you know deep understanding of what's going on you really don't have anywhere to go you you really have to have this sort of greater visibility and this is one of the things that you know is a is a is a lesson learned from at least from the journey that we're taking and so I think that's part of the story of the cloud and sort of migration and virtualization story is you really have to have this newfound visibility so I think that's been you know really important for us so I'm gonna I'm gonna see if I can't generalize that a little bit because I think it's great point as you go into a network redesign to support go to operations excellent operations in a cloud you have to also go into a sourcing and information redesign so that you can be assured that you're getting the information you need to sustain the degree of control or approximate the control that you had before otherwise you've got great technology but no way to deal with problems when they arise right exactly and you know as I said we've seen this movie and Minoo without having what we have I think we would have struggle as an organization actually to resolve the issue and that's not good for the company because you know IT part of the minute the mandate and their the remit for us is to make sure that people are as productive as it can be and so not having the ability to provide that environment is actually a huge problem for I think a lot of people and one of the ways we are working with it is to you know have that sort of visibility it also means upgrading the team skills which we've done a lot of work on so you take folks that were in IT that you know may have had a certain set of skills sort of in the on-prem environment call it those skills are quite different in in that in the sort of cloud or the mix exposure environment so I think upskilling you know having more information better information is really as part of the story that we're learning and that part of it at the end of the day it's not about upgrading the network it's about upgrading the network capability exactly yeah and you can't do that if especially the new world if you don't upgrade your ability to get information about how the whole thing is working together exactly all right Thor Wallis senior vice president and CIO at net Scout thanks very much for being on the queue thank you and once again I want to thank you participating in today's conversation until next time

Published Date : Jan 16 2020

SUMMARY :

that if especially the new world if you

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Peter BurrisPERSON

0.99+

BostonLOCATION

0.99+

netskopeORGANIZATION

0.99+

TexasLOCATION

0.99+

PuneLOCATION

0.99+

January 2020DATE

0.99+

WestfordLOCATION

0.99+

MicrosoftORGANIZATION

0.99+

CaliforniaLOCATION

0.99+

AWSORGANIZATION

0.99+

Thor WallacePERSON

0.99+

Thor WallisPERSON

0.99+

todayDATE

0.98+

office 365TITLE

0.98+

oneQUANTITY

0.97+

eachQUANTITY

0.97+

net ScoutORGANIZATION

0.96+

NetscapeORGANIZATION

0.96+

salesforce.comOTHER

0.95+

OracleORGANIZATION

0.91+

33 locationsQUANTITY

0.89+

net skyORGANIZATION

0.89+

bothQUANTITY

0.89+

equinoxORGANIZATION

0.87+

SalesforceORGANIZATION

0.85+

NETSCOUTORGANIZATION

0.82+

three locationsQUANTITY

0.8+

one of the key thingsQUANTITY

0.79+

PurimORGANIZATION

0.79+

thingsQUANTITY

0.76+

lot of peopleQUANTITY

0.76+

about 33 locationsQUANTITY

0.74+

couple thingsQUANTITY

0.74+

one ofQUANTITY

0.72+

senior vice presidentPERSON

0.71+

lot of workQUANTITY

0.62+

salesforce.comORGANIZATION

0.62+

minutesQUANTITY

0.6+

many challengesQUANTITY

0.55+

vice presidentPERSON

0.51+

wallsQUANTITY

0.48+

CUBEConversationEVENT

0.46+

MinooTITLE

0.45+

CubeORGANIZATION

0.36+

Darren Anstee, NETSCOUT | CUBEConversation, November 2019


 

from the silicon angle media office in Boston Massachusetts it's the queue now here's your host David on tape hello everyone and welcome to this cube conversation today we're gonna dig into the challenges of defending distributed denial of service or DDoS attacks we're gonna look at what DDoS attacks are why they occur and how defense techniques have evolved over time and with me to discuss these issues as Darin and Steve he's the CTO of security at net Scout Darren good to see you again can you tell me about your role your CTO of security so you got CTO specific to the different areas of your business yeah so I work within the broader CTO office at net Scout and we really act as a bridge between customers engineering teams our product management and the broader market and we're all about making sure that our strategy aligns with that of our customers that we're delivering what they need and when they need it and we're really about thought leadership so looking at the unique technologies and capabilities that that scout has and how we can pull those things together to deliver new value propositions new capabilities that can move our customers businesses forward and obviously taking us with of them great so let's get into it I mean everybody hears of DDoS attacks but specifically you know what are they why do they occur when what's the motivation behind the bad guys hitting us so a distributed denial of service attack is simply when an attacker is looking to consume some or all of the resources that are assigned to a network service or application so that a genuine user can't get through so that you can't get to that website so that your network is full of traffic so that firewall is no longer forwarding packets that's fundamentally what a DDoS attack is all about in terms of the motivations behind them they are many and varied there's a wide wide range of motivations behind the DDoS activity that we see going on out there today everything from cybercrime where people are holding people to ransom so I will take your website down unless you pay me you know X Bitcoin from ideological disputes through to nation-state attacks and then of course you get the you know things like students in higher educational establishments targeting online coursework submission and testing systems because they simply you know don't want to do the work fundamentally the issue you have around the motivations today is that it's so easy for anyone to get access to fairly sophisticated attack capabilities that anyone can launch an attack for pretty much any reason and that means that pretty much anyone can be targeted okay so you gotta be ready so are there different types of attacks I guess so right used to be denial of service now I'm distributed the service but what are the different types of attacks so the three main categories of distributed denial of service attack of what we call volumetric attacks State exhaustion attacks and application-layer attacks and you can kind of think of them around the different aspects of our infrastructure or the infrastructure of an organization that gets targeted so volumetric attacks are all about saturating Internet connectivity filling up the pipe as it were state exhaustion attacks are all about exhausting the state tables in specific pieces of infrastructure so if you think about load balancers and firewalls they maintain state on the traffic that they're forwarding if you can fill those tables up they stop doing their job and you can't get through them and then you have the application layer attacks which is their name would suggest is simply an attacker targeting an attack targeting a service at the application layer so for example flooding a website with requests for a download something like that so that genuine user can't get through it presumably some of those attacks for the infiltrators some of them are probably easier have a lower bar than others is that right or they pretty much also the same level of sophistication in terms of the attacks themselves there's big differences in the sophistication of the attack in terms of launching the attack it's really easy now so a lot of the attack tools that are out there today would be you know are fully weaponized so you click a button it launches multiple attack vectors at a target some of them will even rotate those attack vectors to make it harder for you to deal with the attack and then you have the DDoS for hire services that will do all of this for you is effectively a managed service so there's a whole economy around this stuff so common challenge and security very low barriers to entry how have these attacks changed over time so DDoS is nothing new it's been around for over 20 years and it has changed significantly over that time period as you would expect with anything in technology if you go back 20 years a DDoS attack of a couple of gigabits a second would be considered very very large last year we obviously saw saw DDoS attacks break the terabit barrier so you know that's an awful lot of traffic if we look in a more focused way at what's changed over the last 18 months I think there's a couple of things that are worth highlighting firstly we've seen the numbers of what we would consider to be midsize attacks and really grow very quickly over the last 12 months mid-sized to us is between 100 and 400 gigabits per second so we're still talking about very significant traffic volumes that can do a lot of damage you know saturate the internet connectivity of pretty much any enterprise out there between 2018 2019 looking at the two first halves respectively you're looking at about seven hundred and seventy six percent growth so there are literally thousands of these attacks going on out there now in that hundred to four hundred gig band and that's changing the way that network operators are thinking about dealing with them second thing that's changed is in the complexity of attacks now I've already mentioned this a little bit but there are now a lot of attack tools out there that completely automate the rotation of attack vectors during an attack so changing the way the attack works periodically every few minutes or every few seconds and they do that because it makes it harder to mitigate it makes it more likely that they'll succeed in their goal and then the third thing that I suppose has changed is simply the breadth of devices and protocols that are being used to launch attacks so we all remember in 2016 when Dyne was attacked and we started hearing about IOT and mirai and things like that that CCTV and DVR devices were being used there since then a much broader range of device types being targeted compromised subsumed into botnets and used to generate DDoS attacks and we're also seeing them use a much wider range of protocols within those DDoS attacks so there's a technique called reflection amplification which has been behind many of the largest DDoS attacks over the last 15 years or so traditionally it used a fairly narrow band of protocols over the last year or so we've seen attackers researching and then weaponizing a new range of protocols expanding their capability getting around existing defenses so there's a lot changing out there so you talking about mitigation how do you mitigate how do you defend against these attacks so that's changing actually so if you look at the way that the service provider world used to deal with DDoS predominantly what you would find is they would be investing in intelligent DDoS mitigation systems such as the Arbour TMS and they'd be deploying those solutions into their primary peering locations potentially into centralized data centers and then when they detected an attack using our sight line platform they would identify where it was coming in they identify the target of the attack and they divert the traffic across their network to those TMS locations inspect the traffic clean away the bad forward on the good protect the customer protect the infrastructure protect the service what's happening now is that the shape of service provider networks is changing so if we look at the way the content used to be distributed in service providers they pull it in centrally push it out to their customers if we look at the way that value-added service infrastructure used to be deployed it was very similar they deploy it centrally and then serve the customer all of that is starting to push out to the edge now contents coming in in many more locations nearer to areas delivered value-added service infrastructure is being pushed into virtual network functions at the edge of the network and that means that operators are not engineering the core of their networks in the same way they want to move DDoS attack traffic across their network so that they can then inspect and discard it they want to be doing things right at the edge and they want to be doing things at the edge combining together the capabilities of their router and switch infrastructure which they've already invested in with the intelligent DDoS mitigation capabilities of something like Ann Arbor TMS and they're looking for solutions that really orchestrate those combinations of mitigation mechanisms to deal with attacks as efficiently and effectively as possible and that's very much where we're going with the site line with sentinel products okay and we're gonna get into that you'd mentioned service providers do enterprises the same way and what's different so some enterprises approaching in exactly the same way so your larger scale enterprises that have networks that look a bit like those of service providers very much looking to use their router and switch infrastructure very much looking for a fully automated orchestrated attack response that leverages all capabilities within a given network with full reporting all of those kind two things for other enterprises hybrid DDoS defense has always been seen as the best practice which is really this combination of a service provider or cloud-based service to deal with high-volume attacks that would simply saturate connectivity with an on-prem or virtually on-prem capability that has a much more focused view of that enterprises traffic that can look at what's going on around the applications potentially decrypt traffic for those applications so that you can find those more stealthy more sophisticated attacks and deal with them very proactively do you you know a lot of times companies don't want to collaborate because their competitors but security is somewhat different are you finding that service providers or maybe even large organizations but not financial services that are are they collaborating and sharing information they're starting to so with the scale of DDoS now especially in terms of the size of the attacks and the frequency of the tax we are starting to see I suppose two areas where there's collaboration firstly you're seeing groups of organizations who are looking to offer services in a unified way to a customer outside of their normal reach so you know service provider a has reach in region area service provider B in region B see in region C they're looking to offer a unified service to a customer that has offices in all of those regions so they need to collaborate in order to offer that unified service so that's one driver for collaboration another one is where you see large service providers who have multiple kind of satellite operating companies so you know you think of some of the big brands that are out there in the search provider world they have networks in lots of parts of your well then they have other networks that join those networks together and they would very much like to share information kind of within that the challenge has always been well there are really two challenges to sharing information to deal with DDoS firstly there's a trust challenge so if I'm going to tell you about a DDoS attack are you simply going to start doing something with that information that might potentially drop traffic for a customer that might impact your network in some way that's one challenge the second challenge is invisibility in if I tell you about something how do you tell me what you actually did how do I find out what actually happened how do I tell my customer that I might be defending what happened overall so one of the things that we're doing in site language we're building in a new smart signaling mechanism where our customers will be able to cooperate with each other they'll be able to share information safely between one another and they'll be able to get feedback from one another on what actually happened what traffic was forwarded what traffic was dropped that's critical because you've mentioned the first challenges you got the balance of okay I'm business disruption versus protecting in the second is hey something's going wrong I don't really know what it is well that's not really very helpful well let's get more into the the Arbour platform and talk about how you guys are helping solve this this problem okay so sight line the honest sight line platform has been the market leading DDoS detection and mitigation solutions for network operators for well over the last decade obviously we were required by Netscape back in 2015 and what we've really been looking at is how we can integrate the two sets of technologies to deliver a real step change in capability to the market and that's really what we're doing with the site language Sentinel product site language Sentinel integrates net Scout and Arbor Technology so Arbor is traditionally provided our customers our sight line customers with visibility of what's happening across their networks at layer 3 and 4 so very much a network focus net Scout has smart data technology Smart Data technology is effectively about acquiring packet data in pretty much any environment whether we're talking physical virtual container public or private cloud and turning those packets into metadata into what we call smart data what we're doing in sight line with sentinel is combining packet and flow data together so you can think of it as kind of like colorizing a black and white photo so if you think about the picture we used to have insight line as being black and white we add this Smart Data suddenly we've colorized it when you look at that picture you can see more you can engage with it more you understand more about what was going on we're moving our visibility from the network layer up to the service layer and that will allow our customers to optimize the way that they deliver content across their networks it will allow them to understand what kinds of services their customers are accessing across their network so that they can optimize their value-added service portfolios drive additional revenue they'll be able to detect a broader range of threats things like botnet monitoring that kind of thing and they'll also be able to report on distributed denial of service attacks in a very different way if you look at the way in which much the reporting that happens out there today is designed it's very much network layer how many bits are forwarded how many packets are dropped when you're trying to explain to an end customer the value of the service that you offer that's a bit kind of vague what they want to know is how did my service perform how is my service protected and by bringing in that service layer visibility we can do that and that whole smarter visibility anger will drive a new intelligent automation engine which will really look at any attack and then provide a fully automated orchestrated attack response using all of the capabilities within a given network even outside a given network using the the the smarter signaling mechanism very whilst delivering a full suite of reporting on what's going on so that you're relying on the solution to deal with the attack for you to some degree but you're also being told exactly what's happening why it's happening and where it's happening in your secret sauce is this the way in which you handle the the metadata what you call smart data is that right I'll secret sauce really is in I think it's in a couple of different areas so with site language Sentinel the smart data is really a key one I think the other key one is our experience in the DDoS space so we understand how our customers are looking to use their router and switch infrastructure we understand the nature of the attacks that are going on out there we have a unique set of visibility into the attack landscape through the Netscape Atlas platform when you combine all of those things together we can look at a given network and we can understand for this attack at this this second this is the best way of dealing with that attack using these different mechanisms if the attack changes we love to our strategy and building that intelligent automation needs that smarter visibility so all of those different bits of our secret sauce really come together in centers so is that really your differentiator from you know your key competitors that you've got the experience you've got obviously the the tech anything else you'd add to that I think the other thing that we've got is two people so we've got a lot of research kind of capability in the DDoS space so we are we are delivering a lot of intelligence into our products as well now it's not just about what you detect locally anymore and we look at the way that the attack landscape is changing I mentioned that attackers are researching and weaponizing new protocols you know we're learning about that as it happens by looking at our honey pots by looking at our sinkholes by looking at our atlas data we're pushing that information down into site language Sentinel as well so that our customers are best prepared to deal with what's facing them when you talk to customers can you kind of summarize for our audience the the key to the business challenges you talked about some of the technical there may be some others that you can mention but try to get to that business impact yeah so on the business side of it there's a few different things so a lot of it comes down to operational cost and complexity and also obviously the cost of deploying infrastructure so and both of those things are changing because of the way that networks are changing and business models are changing on the operational side everyone is looking for their solutions to be more intelligent and more automated but they don't want them simply to be a black box if it's a black box it either works or it doesn't and if it doesn't you've got big problems especially if you've got service level agreements and things tied to services so intelligent automation to reduce operational overhead is key and we're very focused on that second thing is around deployment of capability into networks so I mentioned that the traditional DDoS that that the traditional DDoS mitigation kind of strategy was to deploy intelligent DDoS mitigation capability in to keep hearing locations and centralized data centers as we push things out towards the edge our customers are looking for those capabilities to be deployed more flexibly they're looking for them to be deployed on common off-the-shelf hardware they're looking for different kinds of software licensing models which again is something that we've already addressed to kind of allow our customers to move in that direction and then the third thing I think is really half opportunity and half business challenge and that's that when you look at service providers today they're very very focused on how they can generate additional revenue so they're looking very much at how they can take a service that maybe they've offered in the past to their top hundred customers and offer it to their top thousand or five thousand customers part of that is dry is intelligent automation part of that is getting the visibility but part of that again is partnering with an organization like netskope that can really help them to do that and so it's kind of part challenge part opportunity there but that's again something we're very focused on I want to come back and double down on the the point about automation seems to me the unique thing one of the unique things about security is this huge skills gap and people complain about that all the time a lot of infrastructure businesses you know automation means that you can take people and put them on you know different tasks more strategic and I'm sure that's true also its security but there's because of that skills gap automation is the only way to solve these problems right I mean you can't just keep throwing people at the problem because you don't have the skilled people and you can't take that brute force approach does that make sense to you it's scale and speed when it comes to distributed denial-of-service so given the attack vectors are changing very rapidly now because the tools support that you've got two choices as an operator you either have somebody focused on watching what the attack is doing and changing your mitigation strategy dynamically or you invest in a solution that has more intelligent art and more intelligent analytics better visibility of what's going on and that's slightly and with Sentinel fundamentally the other key thing is the scale aspect which is if you're looking to drive value-added services to a broader addressable market you can't really do that you know by simply hiring more and more people because the services don't cost in so that's where the intelligent automation comes in it's about scaling the capability that operators already have and most of them have a lot of you know very clever very good people in the security space you know it's about scaling the capability they already have to drive that additional revenue to drive the additional value so if I had to boil it down the business is obviously lower cost it's mentioned scale more effective mitigation which yeah which you know lowers your risk and then for the service providers it's monetization as well yeah and the more effective mitigation is a key one as well so you know leveraging that router and switch infrastructure to deal with the bulk of attack so that you can then use the intelligent DDoS mitigation capability the Arbour TMS to deal with the more sophisticated components combining those two things together all right we'll give you the final word Darren you know takeaways and you know any key point that you want to drive home yeah I mean sightline has been a market leading product for a number of years now what we're really doing in Nets care is investing in that we're pulling together the different technologies that we have available within the business to deliver a real step change in capability to our customer base so that they can have a fully automated and orchestrated attack response capability that allows them to defend themselves better and allows them to drive a new range of value-added services well Dara thanks for coming on you guys doing great work really appreciate your insights thanks Dave you're welcome and thank you for watching everybody this is Dave Volante we'll see you next time

Published Date : Nov 14 2019

**Summary and Sentiment Analysis are not been shown because of improper transcript**

ENTITIES

EntityCategoryConfidence
2015DATE

0.99+

Dave VolantePERSON

0.99+

StevePERSON

0.99+

DavePERSON

0.99+

2016DATE

0.99+

DarinPERSON

0.99+

2018DATE

0.99+

DavidPERSON

0.99+

hundredQUANTITY

0.99+

November 2019DATE

0.99+

netskopeORGANIZATION

0.99+

two setsQUANTITY

0.99+

two peopleQUANTITY

0.99+

two challengesQUANTITY

0.99+

second challengeQUANTITY

0.99+

first challengesQUANTITY

0.99+

20 yearsQUANTITY

0.99+

Boston MassachusettsLOCATION

0.99+

third thingQUANTITY

0.99+

todayDATE

0.99+

Darren AnsteePERSON

0.98+

second thingQUANTITY

0.98+

sentinelORGANIZATION

0.98+

last yearDATE

0.98+

net ScoutORGANIZATION

0.98+

over 20 yearsQUANTITY

0.98+

two choicesQUANTITY

0.98+

one challengeQUANTITY

0.98+

five thousand customersQUANTITY

0.98+

third thingQUANTITY

0.97+

two thingsQUANTITY

0.97+

oneQUANTITY

0.97+

DaraPERSON

0.97+

thousandQUANTITY

0.97+

four hundredQUANTITY

0.97+

hundred customersQUANTITY

0.97+

every few secondsQUANTITY

0.97+

every few minutesQUANTITY

0.95+

bothQUANTITY

0.95+

NetscapeORGANIZATION

0.95+

SentinelORGANIZATION

0.94+

firstlyQUANTITY

0.93+

two areasQUANTITY

0.93+

ScoutORGANIZATION

0.92+

secondQUANTITY

0.92+

100QUANTITY

0.9+

DyneORGANIZATION

0.88+

4OTHER

0.88+

three main categoriesQUANTITY

0.87+

about seven hundred and seventy six percentQUANTITY

0.87+

2019DATE

0.87+

Netscape AtlasTITLE

0.87+

400 gigabits per secondQUANTITY

0.85+

key oneQUANTITY

0.85+

one driverQUANTITY

0.84+

nguageORGANIZATION

0.82+

last decadeDATE

0.82+

SentinelTITLE

0.81+

NETSCOUTORGANIZATION

0.81+

last 18 monthsDATE

0.81+

two first halvesQUANTITY

0.8+

layer 3OTHER

0.8+

last 15 yearsDATE

0.8+

DarrenPERSON

0.79+

thousands of these attacksQUANTITY

0.75+

Ann ArborORGANIZATION

0.75+

couple of gigabitsQUANTITY

0.72+

last 12 monthsDATE

0.71+

lot of intelligenceQUANTITY

0.69+

ArborORGANIZATION

0.66+

careORGANIZATION

0.66+

lot of attack toolsQUANTITY

0.59+

IOTTITLE

0.56+

ArbourORGANIZATION

0.54+

a secondQUANTITY

0.53+

DDoSOTHER

0.53+

number of yearsQUANTITY

0.52+

halfQUANTITY

0.52+

atlasORGANIZATION

0.48+

ArborTITLE

0.46+

Dr. Vikram Saksena, NETSCOUT | CUBEConversation, July 2019


 

from the silicon angle media office in Boston Massachusetts it's the queue now here's your host still minimun hi I'm Stu minimun and this is a cube conversation from our Boston area studio happy to welcome to the program a first-time guest on the program but from knit scout who we've been digging into the concept of visibility without borders dr. Vikram Saxena who's with the office of the CTO from the for mention net scout thank you so much for joining us thanks to it thanks for having me all right dr. Zana before we get into kind of your role why don't you go back give us a little bit about you know your background you and I have some shared background comm we both work for some of the arms of you know Ma Bell that's right back in the day yeah you work a little bit more senior and yeah you know probably a lot more patents than I have my current count is still sure happy to do that you're right I started in 82 which was two years before the breakup of Marbella so you know and then everything started happening right around that time so yeah I started in Bell Labs you know stayed there close to 20 years did lot of the early pioneering work on packet switching before the days of internet frame relay all of that happened it was a pretty exciting time I was there building up we built up the AT&T business from scratch to a billion dollars in the IP space you know in a voice company that was always challenging so and then I moved on to do startups in the broadband space the two of them moved to the Boston area and then moved on to play the CTO role and public companies sonnez networks Tellabs and then you know came to an EPS card about five years ago yeah you know I I love talking about you know some of those incubators of innovation though I you know historically speaking just you know threw off so much technology that's right been seeing so much the media lately about you know the 50th anniversary of Apollo 11 that's so many things that came out of NASA Bell Labs was one of those places that helped inspire me to study engineering that's you know definitely got me on my career but here we are 2019 that's you're still you know working into with some of these telcos and how they're all you know dealing with this wave of cloud and yeah I know the constant change there so bring us inside you know what's your role inside net Scout that office of the CTO yes so net Scout is in the business of you know mining Network data and and what we excel at is extracting what we call actionable intelligence from network traffic which we use the term smart data but essentially my role is really to be the bridge between our technology group and the customers you know bring out understand the problems the challenges that our customers are facing and then work with the teams to build the right product to you know to fit in to the current environment okay one of our favorite things on the cube is you know talking to customers they're going through their transformation that's what you talk about the enterprise you know digital transformation that's what we think there's more than just the buzzword there yeah I've talked to financial institutions manufacturing you know you name it out there if it's a company that's not necessarily born in the cloud they are undergoing that digital transformation bring us inside you know your customer base that this telcos the service providers you know most of them have a heavy tech component to what they're doing but you know are they embracing digital transformation what what does it mean for them so you know as you said it's it's a big term that catches a lot of things but in one word if I described for the telcos it's all about agility if you look at the telco model historically it has been on a path where services get rolled out every six months year multiple years you know not exactly what we call an agile environment compared to today you know but when the cloud happened it changed the landscape because cloud not only created a new way of delivering services but also changed expectations on how fast things can happen and that created high expectations on the customer side which in turn started putting pressure on the on the telcos and and the service providers to become as agile as cloud providers and and and as you know the the network which is really the main asset of a service provider was built around platforms that were not really designed to be programmable you know so they came in with hardwired services and they would change at a very low timescale and building around that is the whole software layer of OS SPSS which over time became very monolithic very slow to change so coupling the network and the software layer created a very slow moving environment so this is what's really causing the change to go to a model where the networks can be programmable which essentially means moving from a hardware centric model to a software centric model where services can be programmed on-demand and created on the fly and maybe sometimes even under the control of the customers and layering on top of that changing the OS s infrastructure to make it more predictive make it more actionable and driven by advances in machine learning and artificial intelligence to make this entire environment extremely dynamic in agile so that's kind of what we are seeing in the marketplace yeah I totally agree that that agility is usually the first thing put forward I I need to be faster yeah it used to be you know faster better cheaper now like a faster faster faster I can actually help compensate for some of those other pieces there of course service riders usually you know very conscious on the cost of things there because if they can lower their cost they can usually of course make them more competitive and pass that along to their ultimate consumers you know bring us inside that you know you mentions this change to software that's going on you know there are so many waves of change going on there everything from you know you talk about IOT and edge computing yeah it's a big you know massive role at a 5g that ya even gets talked about in the general press that these days and at government states they're so you know where are you know your customers today what are some of the critical challenge they have and yeah you know where is that kind of monitoring observability that that kind of piece fit in so so good so let me give to backdrop points first of all you mentioned cost so they are always very cost-conscious trying to drive it down and the reason for that is the traditional services have been heavily commoditized you know voice texting video data they've been commoditized so the customers worn the same stuff cheaper and cheaper and cheaper all the time right so that puts a pressure on margins and reducing cost but now you the industry is at a point where I think the telcos need to grow the top line you know that's a challenge because you can always reduce cost but at some point you get to a point of diminishing returns so now I think the challenge is how do they grow their top line you know so they can become healthier again in that context and that leads to whole notion of what services they need to innovate on so it's all about once you have a programmable Network and a software that is intelligent and smart that becomes a platform for delivering new services so this is where you know you see on the enterprise side Sdn Enterprise IOT all these services are coming now using technologies of software-defined networking network function virtualization and 5g as you mentioned is the next generation of wireless technology that is coming on board right now and that opens up the possibility for the first time to new things dimensions come into play first not only a consumer centric focus which was always there but now opening it up to enterprises and businesses and IOT and secondly fixed broadband right the the the era where telcos used to either drive copper or fiber slow cumbersome takes a lot of time right and the cable guys have already done that with coaxial cable so they need to go faster and faster means use Wireless and finally with 5g you have a technology that can deliver fixed broadband which means all the high definition video voice data and other services like AR VR into the home so it's opening up a new possibility rather than having a separate fixed network and a separate wireless network for the first time they can collapse that into one common platform and go after both fixed and mobile and both consumers and enterprise force yeah we said what one of the big topics of conversation at Cisco live was at San Diego just a short time ago it was 5g and then it you know Wi-Fi six the next generation of that because I'm still going to need inside my building you know for the companies but the 5g holds the promise - give me - so much faster bandwidth so much dense for environment I guess some of the concerns I hear out there and maybe you can tell me kind of where we are and where the telcos fit in is you know 5g from a technology standpoint we understand where it is but that rollout is going to take time yes you know it's great to say you're going to have this dense and highly available thing but you know that's gonna start the same place all the previous generations all right it's the place where actually we don't have bad connectivity today it's you know it's in the urban areas it's where we have dense populations you know sometimes it's thrown out there o5g is gonna be great for edge and IOT and it's like well you know we don't have balloons and planes you know and you know the you know the towers everywhere so where are we with that rollout of 5g what side of timeframes are your customer base looking at as to where that where that goes to play so I think from what I'm seeing in the marketplace I think there is a less of a focus on building out ubiquitous coverage because you know when the focus is on consumers you need coverage because they're everywhere right but I think where they are focusing on because they want to create new revenue a new top-line growth they're focusing more on industry verticals IOT now that allows you to build out networks and pockets of air your customers are because enterprises are always focused in the top cities and you know heck top metro areas so before you make it available for consumers if you get an opportunity to build out at least in the major metropolitan area an infrastructure where you're getting paid as you're building it out because you're signing up this enterprise customers who are willing to pay for these IOT services you get paid you get to build out the infrastructure and then slowly as new applications emerge I think you can make it widely available for consumers I think the challenge on consumer side is the smart phones have been tapped out you know and and people are not going to get that excited about 5g just to use the next-gen I found right so there it has to be about new applications and services and things that people talk about always on the horizon are a are we are and think like that but they are out there they're not there today because it device has to come on board that becomes mass consumable and exciting to customers so while the industry is waiting for that to happen I think there's a great opportunity right now to turn up services for enterprise verticals in the IOT space because the devices are ready and everybody because enterprises are going through their own digital transformation they want to be in a connected world right so they're putting pressure on telcos to connect all their devices into the network and there is a monetization opportunity there so I think what the carriers are going to do is sign up verticals whether it's transportation health care so if they sign up a bunch of hospitals they're going to deploy infrastructure in that area to sign up hospitals if they're going to sign up manufacturing they're going to build their infrastructure in those areas where they're right so by that model you can build out a 5g network that is concentrated on their customer base and then get to ubiquitous coverage later when the consumer applications come yeah so I like that a lot because you know when I think back if we've learned from the sins of the past it used to be if we build it they will come let's you know dig trenches across all the highways and with as much fiber as we can and then the dot-com burst happens and we have all of this capacity that we can't give away yeah what it sounds like you're describing is really a service centric view yes I've got customers and I've got applications and I'm going to build to that and then I can build off of that yeah piece there could talk a little bit about that focus and you know where yeah where your customers are going yeah so maybe just likely before that what I want to talk about the distributed nature of the 5g network so you mentioned edge right so one of the things that are happening when you want to deliver low latency services or high bandwidth services you need to push things closer to the edge as you know when cloud started it's more in the what we call the core you know the large data centers the hyper scale data centers where applications are are being deployed now but when you demand low latency let's say sub 15 millisecond 10 millisecond latency that has to be pushed much more closer to the customer now this is what's for saying the edge cloud deployment in 5g and then what that does is it also forces you to distribute functionality you know everything is not centralized in the core but it's distributed in the edge and the code the control plane maybe in the core but the user plane moves to the edge so that changes the entire flow of traffic and services in a 5g Network they are no longer centralized which means it becomes more challenging to be able to manage and assure these services in a highly distributed telco cloud environment which has this notion of edge and core now on top of that if you say that you know this is all about top-line growth and customer satisfaction then your focus on operationalizing these services has to change from in network centric view to a service centric view because in the past as you know when we were both in Bell Labs in AT&T you know we were pretty much you know focused on the network you know focused on the data from the network the network elements the switches and the routers and all of that and making sure that the network is healthy now that is good but it's not sufficient to guarantee that the services and the service level agreements for customers are being met so what you need to do is focus at the service layer much more so than you were doing it in the past so that changes the paradigm on what data you need to use how you want to use it and how do you stitch together this view in a highly distributed environment and do it in real-time and do it all very quickly so the customers don't see the pain if anything breaks and actually be more proactive in lot of cases be more predictive and take corrective actions before the impact services so this is the challenge and and clearly from a net Scout point of view I think we are right in the center of this hurricane and you know given the history we sort of have figured out on how to do this yeah you know the networking has a long history of we've got a lot of data we've got all of these flows and things change but right exactly as you said understanding what happened at that application that is we've been really tie to make sure it's just IT sitting on the side but IT driving that business that's my application those data flows so yeah you maybe expound a little bit more net Scouts fit there yeah and you know what why it's so critical for what customers need today yeah happy to do that so so if you look at what are the sources of data that you actually can use and and what you should use so basically they fall into three buckets what I call first is what I call infrastructure data which is all about data you get from hypervisors we switches they're telling you more about how the infrastructure is behaving where you need to add more horsepower CPU is memory storage and so on so that is very infrastructure centric the second one is from network elements you know what the DNS servers give you DHCP servers what your routers and switches are giving you the firewalls are giving you and they are also in a way telling you more about what the network elements are seeing so there's a little bit of a hybrid between infrastructure and a service layer component but the problem is that data is it's very vendor dependent it's highly fragmented across there because there's no real standards how to create this data so there is telemetry data there are sis logs and they all vendors do it what they think is best for them so the challenge then becomes on the service provider side and how do you stitch together because service is an end-to-end construct or an application it starts at a at a at a user and goes to a server and you need to be able to get that holistic view n2n so the most appropriate data that net scout feels is what we call the wire data or the traffic data is actually looking at packets themselves because they give you the most direct knowledge about how the service is behaving how it's performing and not only that you can actually predict problems as opposed to react to problems because you can trend this data you can apply machine learning to this data and be able to say what might go wrong and be able to take corrective action so we feel that extracting the right contextual information relevant implicit information timely information in a vendor independent way in a way that is universally if we available from edge to core those are the attributes of wire data and we excel in processing that at the source in real-time and converting all of that into actionable intelligence that is very analytics and automation friendly so this is our strength what that allows us to do is as they are going through this transition between 4G and 5g between physical and virtual across fixed and mobile networks you know you can go through this transition if you have it stitched together end to end view that crosses these boundaries or borders as we call it visibility without borders and in this context your operations people never lose insight into what's going on with their customer applications and behavior so they can go through this migration with confidence that they will not negatively impact their user experience by using our technology yeah you know we've thrown out these terms intelligence and automation for decades yes in our industry but if you look at these hybrid environments and all of these changes come out if an operator doesn't have tools like this they can't keep up they can go so I need to have that machine learning I have to have those tools that can help me intelligently attack these pieces otherwise there's no way I can do it yeah and one point there is you know it's like garbage in garbage out if you don't get the right data you can have the most sophisticated machine learning but it's not going to predict the right answer so the quality of data is very important just as the quality of your analytics in your algorithms so we feel that the combination of right data and the right analytics is how you're going to get advantage of you know accurate predictions and automation around that whole suite okay love that right data right information right delusion why don't want to give you right analytics I want to give you the final word final takeaways for your customers today so I think we are in a very exciting time in the industry you know 5g as a technology is a probably the first generation technology which is coming on board where there is so much focus on on things like security and and new applications and so on and and I think it's an exciting time for service providers to take advantage of this platform and then be able to use it to deliver new services and ultimately see their top lines grow which we all want in the industry because if they are successful then via suppliers you know do well you know so I think it's a pretty exciting time and and vyas net scout are happy to be in this spot right now and to see and help our customers go to go through this transition alright dr. Vikram Singh Saxena thank you so much for joining us sharing with us everything that's happening in your space and it glad to see the excitement still with the journey that you've been on thank you Stu happy to be here all right and as always check out the cubed on net for all of our content I'm Stu minimun and thanks as always for watching the cube [Music]

Published Date : Jul 17 2019

SUMMARY :

know the you know the towers everywhere

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
July 2019DATE

0.99+

BostonLOCATION

0.99+

San DiegoLOCATION

0.99+

AT&TORGANIZATION

0.99+

Bell LabsORGANIZATION

0.99+

2019DATE

0.99+

dr.PERSON

0.99+

first timeQUANTITY

0.99+

Boston MassachusettsLOCATION

0.99+

twoQUANTITY

0.98+

todayDATE

0.98+

10 millisecondQUANTITY

0.98+

one wordQUANTITY

0.98+

telcosORGANIZATION

0.98+

telcoORGANIZATION

0.98+

NASA Bell LabsORGANIZATION

0.98+

one pointQUANTITY

0.97+

dr. ZanaPERSON

0.97+

Stu minimunPERSON

0.97+

first generationQUANTITY

0.97+

bothQUANTITY

0.96+

first-timeQUANTITY

0.96+

Vikram SaksenaPERSON

0.96+

firstQUANTITY

0.96+

TellabsORGANIZATION

0.96+

Ma BellPERSON

0.95+

oneQUANTITY

0.94+

decadesQUANTITY

0.92+

Vikram Singh SaxenaPERSON

0.92+

first thingQUANTITY

0.91+

50th anniversaryQUANTITY

0.91+

every six monthsQUANTITY

0.91+

second oneQUANTITY

0.91+

billion dollarsQUANTITY

0.88+

CTOORGANIZATION

0.88+

Vikram SaxenaPERSON

0.86+

wave of cloudEVENT

0.82+

twoDATE

0.82+

one common platformQUANTITY

0.8+

5gQUANTITY

0.79+

agileTITLE

0.77+

sonnezORGANIZATION

0.76+

about five years agoDATE

0.76+

lot of dataQUANTITY

0.75+

20 yearsQUANTITY

0.75+

15 millisecondQUANTITY

0.74+

NETSCOUTORGANIZATION

0.72+

Dr.PERSON

0.72+

82DATE

0.7+

StuPERSON

0.7+

net ScoutORGANIZATION

0.68+

5gOTHER

0.67+

secondlyQUANTITY

0.65+

OS SPSSTITLE

0.63+

thoseQUANTITY

0.62+

of casesQUANTITY

0.59+

three bucketsQUANTITY

0.57+

yearsQUANTITY

0.53+

Cisco liveEVENT

0.5+

minimunPERSON

0.49+

4GOTHER

0.47+

Apollo 11COMMERCIAL_ITEM

0.42+

MarbellaORGANIZATION

0.32+

Recep Ozdag, Keysight | CUBEConversation


 

>> from our studios in the heart of Silicon Valley, Palo Alto, California It is >> a cute conversation. Hey, welcome back. Get ready. Geoffrey here with the Cube. We're gonna rip out the studios for acute conversation. It's the middle of the summer, the conference season to slow down a little bit. So we get a chance to do more cute conversation, which is always great. Excited of our next guest. He's Ridge, IP, Ops Statik. He's a VP and GM from key. Cite, Reject. Great to see you. >> Thank you for hosting us. >> Yeah. So we've had Marie on a couple of times. We had Bethany on a long time ago before the for the acquisition. But for people that aren't familiar with key site, give us kind of a quick overview. >> Sure, sure. So I'm within the excess solutions group Exhale really started was founded back in 97. It I peered around 2000 really started as a test and measurement company quickly after the I poet became the number one vendor in the space, quickly grew around 2012 and 2013 and acquired two companies Net optics and an ooey and net optics and I knew we were in the visibility or monitoring space selling taps, bypass witches and network packet brokers. So that formed the Visibility Group with a nice Xia. And then around 2017 key cite acquired Xia and we became I S G or extra Solutions group. Now, key site is also a very large test and measurement company. It is the actual original HB startup that started in Palo Alto many years ago. An HB, of course, grew, um it also started as a test and measurement company. Then later on it, it became a get a gun to printers and servers. HB spun off as agile in't, agile in't became the test and measurement. And then around 2014 I would say, or 15 agile in't spun off the test and measurement portion that became key site agile in't continued as a life and life sciences organization. And so key sites really got the name around 2014 after spinning off and they acquired Xia in 2017. So more joy of the business is testing measurement. But we do have that visibility and monitoring organization to >> Okay, so you do the test of measurement really on devices and kind of pre production and master these things up to speed. And then you're actually did in doing the monitoring in life production? Yes, systems. >> Mostly. The only thing that I would add is that now we are getting into live network testing to we see that mostly in the service provider space. Before you turn on the service, you need to make sure that all the devices and all the service has come up correctly. But also we're seeing it in enterprises to, particularly with security assessments. So reach assessment attacks. Security is your eye to organization really protecting the network? So we're seeing that become more and more important than they're pulling in test, particularly for security in that area to so as you. As you say, it's mostly device testing. But then that's going to network infrastructure and security networks, >> Right? So you've been in the industry for a while, you're it. Until you've been through a couple acquisitions, you've seen a lot of trends, so there's a lot of big macro things happening right now in the industry. It's exciting times and one of the ones. Actually, you just talked about it at Cisco alive a couple weeks ago is EJ Computer. There's a lot of talk about edges. Ej the new cloud. You know how much compute can move to the edge? What do you do in a crazy oilfield? With hot temperatures and no powers? I wonder if you can share some of the observations about EJ. You're kind of point of view as to where we're heading. And what should people be thinking about when they're considering? Yeah, what does EJ mean to my business? >> Absolutely, absolutely. So when I say it's computing, I typically include Io TI agent. It works is along with remote and branch offices, and obviously we can see the impact of Io TI security cameras, thermal starts, smart homes, automation, factory automation, hospital animation. Even planes have sensors on their engines right now for monitoring purposes and diagnostics. So that's one group. But then we know in our everyday lives, enterprises are growing very quickly, and they have remote and branch offices. More people are working from remotely. More people were working from home, so that means that more data is being generated at the edge. What it's with coyote sensors, each computing we see with oil and gas companies, and so it doesn't really make sense to generate all that data. Then you know, just imagine a self driving car. You need to capture a lot of data and you need to process. It just got really just send it to the cloud. Expect a decision to mate and then come back and so that you turn left or right, you need to actually process all that data, right? We're at the edge where the source of the data is, and that means pushing more of that computer infrastructure closer to the source. That also means running business critical applications closer to the source. And that means, you know, um, it's it's more of, ah, madness, massively distributed computer architecture. Um, what happens is that you have to then reliably connect all these devices so connectivity becomes important. But as you distribute, compute as well as applications, your attack surface increases right. Because all of these devices are very vulnerable. We're probably adding about 5,000,000 I ot devices every day to our network, So that's a lot of I O T. Devices or age devices that we connect many of these devices. You know, we don't really properly test. You probably know from your own home when you can just buy something and could easily connect it to your wife. I Similarly, people buy something, go to their work and connect to their WiFi. Not that device is connected to your entire network. So vulnerabilities in any of these devices exposes the entire network to that same vulnerability. So our attack surfaces increasing, so connection reliability as well as security for all these devices is a challenge. So we enjoy each computing coyote branch on road officers. But it does pose those challenges. And that's what we're here to do with our tech partners. Toe sold these issues >> right? It's just instinct to me on the edge because you still have kind of the three big um, the three big, you know, computer things. You got the networking right, which is just gonna be addressed by five g and a lot better band with and connectivity. But you still have store and you still have compute. You got to get those things Power s o a cz. You're thinking about the distribution of that computer and store at the edge versus in the cloud and you've got the Leighton see issue. It seems like a pretty delicate balancing act that people are gonna have to tune these systems to figure out how much to allocate where, and you will have physical limitations at this. You know the G power plant with the sure by now the middle of nowhere. >> It's It's a great point, and you typically get agility at the edge. Obviously, don't have power because these devices are small. Even if you take a room order branch office with 52 2 100 employees, there's only so much compute that you have. But you mean you need to be able to make decisions quickly. They're so agility is there. But obviously the vast amounts of computer and storage is more in your centralized data center, whether it's in your private cloud or your public cloud. So how do you do the compromise? When do you run applications at the edge when you were in applications in the cloud or private or public? Is that in fact, a compromise and year You might have to balance it, and it might change all the time, just as you know, if you look at our traditional history off compute. He had the mainframes which were centralized, and then it became distributed, centralized, distributed. So this changes all the time and you have toe make decisions, which which brings up the issue off. I would say hybrid, I t. You know, they have the same issue. A lot of enterprises have more of a, um, hybrid I t strategy or multi cloud. Where do you run the applications? Even if you forget about the age even on, do you run an on Prem? Do you run in the public cloud? Do you move it between class service providers? Even that is a small optimization problem. It's now even Matt bigger with H computer. >> Right? So the other thing that we've seen time and time again a huge trend, right? It's software to find, um, we've seen it in the networking space to compete based. It's offered to find us such a big write such a big deal now and you've seen that. So when you look at it from a test a measurement and when people are building out these devices, you know, obviously aton of great functional capability is suddenly available to people, but in terms of challenges and in terms of what you're thinking about in software defined from from you guys, because you're testing and measuring all this stuff, what's the goodness with the badness house for people, you really think about the challenges of software defined to take advantage of the tremendous opportunity. >> That's a really good point. I would say that with so far defined it working What we're really seeing is this aggregation typically had these monolithic devices that you would purchase from one vendor. That wonder vendor would guarantee that everything just works perfectly. What software defined it working, allows or has created is this desegregated model. Now you have. You can take that monolithic application and whether it's a server or a hardware infrastructure, then maybe you have a hyper visor or so software layer hardware, abstraction, layers and many, many layers. Well, if you're trying to get that toe work reliably, this means that now, in a way, the responsibility is on you to make sure that you test every all of these. Make sure that everything just works together because now we have choice. Which software packages should I install from which Bender This is always a slight differences. Which net Nick Bender should I use? If PJ smart Nick Regular Nick, you go up to the layer of what kind of ax elation should I use? D. P. D K. There's so many options you are responsible so that with S T N, you do get the advantage of opportunity off choice, just like on our servers and our PCs. But this means that you do have to test everything, make sure that everything works. So this means more testing at the device level, more testing at the service being up. So that's the predeployment stage and wants to deploy the service. Now you have to continually monitor it to make sure that it's working as you expected. So you get more choice, more diversity. And, of course, with segregation, you can take advantage of improvements on the hardware layer of the software layer. So there's that the segregation advantage. But it means more work on test as well as monitoring. So you know there's there's always a compromise >> trade off. Yeah, so different topic is security. Um, weird Arcee. This year we're in the four scout booth at a great chat with Michael the Caesars Yo there. And he talked about, you know, you talk a little bit about increasing surface area for attack, and then, you know, we all know the statistics of how long it takes people to know that they've been reach its center center. But Mike is funny. He you know, they have very simple sales pitch. They basically put their sniffer on your network and tell you that you got eight times more devices on the network than you thought. Because people are connecting all right, all types of things. So when you look at, you know, kind of monitoring test, especially with these increased surface area of all these, Iet devices, especially with bring your own devices. And it's funny, the H v A c seemed to be a really great place for bad guys to get in. And I heard the other day a casino at a casino, uh, connected thermometer in a fish tank in the lobby was the access point. How is just kind of changing your guys world, you know, how do you think about security? Because it seems like in the end, everyone seems to be getting he breached at some point in time. So it's almost Maur. How fast can you catch it? How do you minimize the damage? How do you take care of it versus this assumption that you can stop the reaches? You >> know, that was a really good point that you mentioned at the end, which is it's just better to assume that you will be breached at some point. And how quickly can you detect that? Because, on average, I think, according to research, it takes enterprise about six months. Of course, they're enterprise that are takes about a couple of years before they realize. And, you know, we hear this on the news about millions of records exposed billions of dollars of market cap loss. Four. Scout. It's a very close take partner, and we typically use deploy solutions together with these technology partners, whether it's a PM in P. M. But very importantly, security, and if you think about it, there's terabytes of data in the network. Typically, many of these tools look at the packet data, but you can't really just take those terabytes of data and just through it at all the tools, it just becomes a financially impossible toe provide security and deploy such tools in a very large network. So where this is where we come in and we were the taps, we access the data where the package workers was essentially groom it, filtering down to maybe tens or hundreds of gigs that that's really, really important. And then we feed it, feed it to our take partners such as Four Scout and many of the others. That way they can. They can focus on providing security by looking at the packets that really matter. For example, you know some some solutions only. Look, I need to look at the package header. You don't really need to see the send the payload. So if somebody is streaming Netflix or YouTube, maybe you just need to send the first mega byte of data not the whole hundreds of gigs over that to our video, so that allows them to. It allows us or helps us increase the efficiency of that tool. So the end customer can actually get a good R Y on that on that investment, and it allows for Scott to really look at or any of the tech partners to look at what's really important let me do a better job of investigating. Hey, have I been hacked? And of course, it has to be state full, meaning that it's not just looking at flow on one data flow on one side, looking at the whole communication. So you can understand What is this? A malicious application that is now done downloading other malicious applications and infiltrating my system? Is that a DDOS attack? Is it a hack? It's, Ah, there's a hole, equal system off attacks. And that's where we have so many companies in this in this space, many startups. >> It's interesting We had Tom Siebel on a little while ago actually had a W s event and his his explanation of what big data means is that there's no sampling air. And we often hear that, you know, we used to kind of prior to big day, two days we would take a sample of data after the fact and then tried to to do someone understanding where now the more popular is now we have a real time streaming engines. So now we're getting all the data basically instantaneously in making decisions. But what you just bring out is you don't necessarily want all the data all the time because it could. It can overwhelm its stress to Syria. That needs to be a much better management approach to that. And as I look at some of the notes, you know, you guys were now deploying 400 gigabit. That's right, which is bananas, because it seems like only yesterday that 100 gigabyte Ethan, that was a big deal a little bit about, you know, kind of the just hard core technology changes that are impacting data centers and deployments. And as this band with goes through the ceiling, what people are physically having to do, do it. >> Sure, sure, it's amazing how it took some time to go from 1 to 10 gig and then turning into 40 gig, but that that time frame is getting shorter and shorter from 48 2 108 100 to 400. I don't even know how we're going to get to the next phase because the demand is there and the demand is coming from a number of Trans really wants five G or the preparation for five G. A lot of service providers are started to do trials and they're up to upgrading that infrastructure because five G is gonna make it easier to access state of age quickly invest amounts of data. Whenever you make something easy for the consumer, they will consume it more. So that's one aspect of it. The preparation for five GS increasing the need for band with an infrastructure overhaul. The other piece is that we're with the neutralization. We're generating more Eastern West traffic, but because we're distributed with its computing, that East West traffic can still traverse data centers and geography. So this means that it's not just contained within a server or within Iraq. It actually just go to different locations. That also means your data center into interconnect has to support 400 gig. So a lot of network of hitmen manufacturers were typically call them. Names are are releasing are about to release 400 devices. So on the test side, they use our solutions to test these devices, obviously, because they want to release it based the standards to make sure that it works on. So that's the pre deployment phase. But once these foreign jiggy devices are deployed and typically service providers, but we're start slowly starting to see large enterprises deploy it as a mention because because of visualization and computing, then the question is, how do you make sure that your 400 gig infrastructure is operating at the capacity that you want in P. M. A. P M. As well as you're providing security? So there's a pre deployment phase that we help on the test side and then post deployment monitoring face. But five G is a big one, even though we're not. Actually we haven't turned on five year service is there's tremendous investment going on. In fact, key site. The larger organization is helping with a lot of these device testing, too. So it's not just Xia but key site. It's consume a lot of all of our time just because we're having a lot of engagements on the cellphone side. Uh, you know, decide endpoint side. It's a very interesting time that we're living in because the changes are becoming more and more frequent and it's very hot, so adapt and make sure that you're leading that leading that wave. >> In preparing for this, I saw you in another video camera. Which one it was, but your quote was you know, they didn't create electricity by improving candles. Every line I'm gonna steal it. I'll give you credit. But as you look back, I mean, I don't think most people really grown to the step function. Five g, you know, and they talk about five senior fun. It's not about your phone. It says this is the first kind of network built four machines. That's right. Machine data, the speed machine data and the quantity of Mr Sheen data. As you sit back, What kind of reflectively Again? You've been in this business for a while and you look at five G. You're sitting around talking to your to your friends at a party. So maybe some family members aren't in the business. How do you How do you tell them what this means? I mean, what are people not really seeing when they're just thinking it's just gonna be a handset upgrade there, completely missing the boat? >> Yeah, I think for the for the regular consumer, they just think it's another handset. You know, I went from three G's to 40 year. I got I saw bump in speed, and, you know, uh, some handset manufacturers are actually advertising five G capable handsets. So I'm just going to be out by another cell phone behind the curtain under the hurt. There's this massive infrastructure overhaul that a lot of service providers are going through. And it's scary because I would say that a lot of them are not necessarily prepared. The investment that's pouring in is staggering. The help that they need is one area that we're trying to accommodate because the end cell towers are being replaced. The end devices are being replaced. The data centers are being upgraded. Small South sites, you know, Um, there's there's, uh how do you provide coverage? What is the killer use case? Most likely is probably gonna be manufacturing just because it's, as you said mission to make mission machine learning Well, that's your machine to mission communication. That's where the connected hospitals connected. Manufacturing will come into play, and it's just all this machine machine communication, um, generating vast amounts of data and that goes ties back to that each computing where the edge is generating the data. But you then send some of that data not all of it, but some of that data to a centralized cloud and you develop essentially machine learning algorithms, which you then push back to the edge. The edge becomes a more intelligent and we get better productivity. But it's all machine to machine communication that, you know, I would say that more of the most of the five communication is gonna be much information communication. Some small portion will be the consumers just face timing or messaging and streaming. But that's gonna be there exactly. Exactly. That's going to change. I'm of course, we'll see other changes in our day to day lives. You know, a couple of companies attempted live gaming on the cloud in the >> past. It didn't really work out just because the network latency was not there. But we'll see that, too, and was seeing some of the products coming out from the lecture of Google into the company's where they're trying to push gaming to be in the cloud. It's something that we were not really successful in the past, so those are things that I think consumers will see Maur in their day to day lives. But the bigger impact is gonna be for the for the enterprise >> or jet. Thanks for ah, for taking some time and sharing your insight. You know, you guys get to see a lot of stuff. You've been in the industry for a while. You get to test all the new equipment that they're building. So you guys have a really interesting captaincy toe watches developments. Really exciting times. >> Thank you for inviting us. Great to be here. >> All right, Easier. Jeff. Jeff, you're watching the Cube. Where? Cube studios and fellow out there. Thanks for watching. We'll see you next time.

Published Date : Jun 20 2019

SUMMARY :

the conference season to slow down a little bit. But for people that aren't familiar with key site, give us kind of a quick overview. So more joy of the business is testing measurement. Okay, so you do the test of measurement really on devices and kind of pre production and master these things you need to make sure that all the devices and all the service has come up correctly. I wonder if you can share some of the observations about EJ. You need to capture a lot of data and you need to process. It's just instinct to me on the edge because you still have kind of the three big um, might have to balance it, and it might change all the time, just as you know, if you look at our traditional history So when you look are responsible so that with S T N, you do get the advantage of opportunity on the network than you thought. know, that was a really good point that you mentioned at the end, which is it's just better to assume that you will be And as I look at some of the notes, you know, gig infrastructure is operating at the capacity that you want in P. But as you look back, I mean, I don't think most people really grown to the step function. you know, Um, there's there's, uh how do you provide coverage? to be in the cloud. So you guys have a really interesting captaincy toe watches developments. Thank you for inviting us. We'll see you next time.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
2017DATE

0.99+

1QUANTITY

0.99+

Tom SiebelPERSON

0.99+

Recep OzdagPERSON

0.99+

MikePERSON

0.99+

400 gigQUANTITY

0.99+

40 gigQUANTITY

0.99+

400 gigQUANTITY

0.99+

IraqLOCATION

0.99+

JeffPERSON

0.99+

400 devicesQUANTITY

0.99+

tensQUANTITY

0.99+

Palo AltoLOCATION

0.99+

2013DATE

0.99+

GeoffreyPERSON

0.99+

MariePERSON

0.99+

two companiesQUANTITY

0.99+

five yearQUANTITY

0.99+

40 yearQUANTITY

0.99+

firstQUANTITY

0.99+

hundredsQUANTITY

0.99+

CiscoORGANIZATION

0.99+

97DATE

0.99+

10 gigQUANTITY

0.99+

yesterdayDATE

0.99+

GoogleORGANIZATION

0.99+

Four ScoutORGANIZATION

0.99+

400QUANTITY

0.99+

about six monthsQUANTITY

0.99+

ScottPERSON

0.98+

ExhaleORGANIZATION

0.98+

billions of dollarsQUANTITY

0.98+

eight timesQUANTITY

0.98+

XiaORGANIZATION

0.98+

I S GORGANIZATION

0.98+

This yearDATE

0.98+

BethanyPERSON

0.97+

LeightonORGANIZATION

0.97+

agileTITLE

0.97+

one aspectQUANTITY

0.97+

CubeORGANIZATION

0.96+

52 2 100 employeesQUANTITY

0.96+

SheenPERSON

0.96+

YouTubeORGANIZATION

0.96+

EJORGANIZATION

0.96+

2012DATE

0.96+

hundreds of gigsQUANTITY

0.96+

oneQUANTITY

0.95+

two daysQUANTITY

0.95+

one vendorQUANTITY

0.95+

one areaQUANTITY

0.95+

SyriaLOCATION

0.94+

400 gigabitQUANTITY

0.94+

100 gigabyteQUANTITY

0.94+

five seniorQUANTITY

0.93+

48QUANTITY

0.93+

2014DATE

0.92+

Five gORGANIZATION

0.92+

one groupQUANTITY

0.91+

TransORGANIZATION

0.91+

Palo Alto, CaliforniaLOCATION

0.9+

first mega byteQUANTITY

0.9+

BenderPERSON

0.9+

four scout boothQUANTITY

0.89+

Visibility GroupORGANIZATION

0.89+

four machinesQUANTITY

0.89+

each computingQUANTITY

0.88+

five communicationQUANTITY

0.88+

Silicon Valley,LOCATION

0.87+

five G.ORGANIZATION

0.87+

FourQUANTITY

0.86+

three GORGANIZATION

0.86+

100QUANTITY

0.86+

couple weeks agoDATE

0.86+

15QUANTITY

0.85+

one sideQUANTITY

0.84+

Net opticsORGANIZATION

0.84+

about millions of recordsQUANTITY

0.83+

108QUANTITY

0.82+

five G.TITLE

0.81+

H v A cCOMMERCIAL_ITEM

0.81+

Michael thePERSON

0.8+

about 5,000,000 I otQUANTITY

0.8+

a couple of yearsQUANTITY

0.79+

threeQUANTITY

0.79+

MattPERSON

0.79+

many years agoDATE

0.78+

Russ Currie, NETSCOUT | Cisco Live US 2019


 

>> Live from San Diego, California It's the queue covering Sisqo live US 2019 Tio by Cisco and its ecosystem. Barker's >> Welcome Back Here in the San Diego Convention Center. I'm student in my co host, David Dante, and you're watching the Cube, the leader in worldwide Tech coverage, and its Sisqo Live 2019 happening. Welcome back to the program. One of our Cuba, Lem's Russ Curie, who is the vice president Enterprise strategy at Net Scout. It's great to see you. Thanks for joining you guys. Thanks for having me. Alright, we always say, we got a bunch of Massachusetts guys that had to fly all the way across the country to talk to each other really well. So a couple hours for the beast hip, all everybody excited. But a lot of excitement here in the definite zone specifically and Sisqo live overall, 28,000 intended you've been to a lot of customer meetings, gives a little insight. What's been your take away from the show so >> far? I think that there's a lot of energy towards the multi cloud called Deployments in general Security. The whole introduction of Umbrella has got a lot of conversation started. It's amazing the amount of cos you see out there talking about just visibility in general, and that's being one of them as well. So it's been a lot of fun. >> Good show this year, Russ. I've been looking for this conversation. We heard from Chuck Robbins in the keynote. He said The network sees a lot of things, and Cisco says they're going to give customers that visibility. Of course, that ties in a lot, too. What Net scouted love, you know, give us. You know, your thoughts on Multi Cloud. How Cisco doing in the space? And how does Net Scout fit into that whole picture? >> Well, I think that one of things as Chuck talks about that, it's the cloud is the one thing, or the network is the one thing that's common for all. Coming along the devices right? I have. If I go into a different cloud, I have one set a performance metrics I might be able to gather about. You look at what device or an operating system. It's all different. But all the communications on the network T C P I. P is common. That really provides that thread that you're able to provide that level of visibility. So it really becomes one of those things that the network is a unique place to gain perspective on both the performance in the security that we're delivering to our customers. So can >> you just summarize the problem that Net Scout solves for our audience? Sure, I think that primarily it's one of these situations where I've been my own prime environment. It was pretty easy. I had access to everything. I could see what was going on. Quite readily. I started introduced visual ization and now traffic start to move much more East West and became a problem for folks. I think can Cisco recently said 85% of the traffic there seeing on the network is East West traffic, right? And then we moved to the cloud, and it's even more obvious gay that I can't see anything in new ways of network traffic. There typically live in clover and desert starting to address that, but really being able to gain that level of visibility so you can understand exactly what's happening just gaining that perspective. So let's explain it. >> I'm going to stay with the East West north seven metaphor. Why is it easier to get visibility in a column? >> Then? It is a row, I think, because in a column is everything exploding north and self. So you've got everything right there, and usually you have a place where you can look into it. But when you're flat, it starts to become really different you're looking at. But advice is talking to know the devices that don't necessarily have to traverse any part of the network it. Khun, stay within. Ah, hi provides, for example, so providing solutions lawyer game visibility into that environment is really important and the protocols that we use their change a bit so traditional tools don't necessarily fit well. So what's the general solution to >> solving that problem? And then I want to understand the Net Scouts secret sauce. But let's stop. Let's start of high level. How does the industry solved that problem? So the industry >> has been trying to solve that problem mostly by looking at the goodwill of third parties, looking at things like net blower, log events and aggregating that normalizing it. You've had solution sets that looked at network traffic, but it becomes very difficult for a lot of folks to make use of that network traffic, and what we've done is really provide the ability to look into that network. Traffic and gain gather from really anywhere it's deployed whether it's public loud, private cloud, our solution said, That's our secret sauce. Our solution. Second go anyway. >> So so add some color to that in terms of your able to inspect deeper through what just magic software you got. You got a pro you send in so >> well. Actually, we have a device. It's called a SNG, and in the virtual world we use something that we call be stream. In the physical world, we have some that we call in Finnish Stream N. G. And that leverage is a technology that we've developed, called Sai, which is adaptive service intelligence and well, also do is watch all that traffic and build meta data in real time so we can surface key indicators of performance and security events. Get that information up into a collection mechanism that doesn't have to normalize that data. It just looks at it as is way. Build it into a service Contact services context laws uses to see across a multi cloud environment in a single pane of glass. Okay, so one of >> the biggest challenges for customers is that they're changing these environment. It's what happens. Their applications, you know, applications used to be rather self contained. Even the bm They might have moved some, but now we're talking about, you know, micro services, architecture, multi cloud environment. There's there's a lot going on there, you know? What's the impact on that for your world, >> Right? That's been exactly it. Weigh three tier application was kind of pretty straight forward, even though at the point we started introducing, we thought that was a really tough stuff. Now what we're doing, as you say, it's doing micro services architectures, and I might take my presentation layer and put out in the cloud and the public cloud in particular. So I'm closer to the UN user and delivering better high performance capabilities to them lower lately, Auntie and the like and I take my application server and I split that up all over the place, and I might put some in public. Claude. I might put some in private club. I maintain some of it in the legacy. So all that interconnection, all that independency is really, really hard to get your hands around and that complexity. We looked at the street study that said 94% of the 600 respondents said that the the networks are as complex or more complex than they have been two years ago. >> Yeah, that's not surprising, unfortunately to hear that, but you know, when we talk to customers out there, it used to be, you know, the network is something You set it up. You turned all your knobs and then don't breathe on this thing because I've got a just where I want today. It can't be like that. You know, I I we know that it's very dynamic has changed. The message from Cisco has been We need to simplify things and, you know, obviously everybody wants that. But how do you make sure you ensure that application, performance and security, without having the poor admit, have to constantly, you know, be getting tickets in dealing with things >> I think are Solution really provides a common framework for visibility, and that's really what I think is really important. When you're starting to infer based upon different data sets, it becomes very difficult to put your finger on the problem and identified. That's really a problem. And it's trying to blend the organization. Let's sit this concept of the versatile list and trying to make sure that people are more capable in addressing problems in kind of a multi dimensional role that they have now in particular network and security. The organizations, they're trying to come together, God, they rely on different data sense, and that's where it kind of falls apart. If you have a common day to say, you're going to have a better perspective, Okay, >> I was just a front from that application standpoint. How much of this is just giving notification to invisibility? Intuit vs, you know? Is it giving recommendations or even taking actions along those lines? >> Yeah, I think it has. It has to give you recommendations and has to give you pinpoints. You really? You've got to be able to say there here's a problem. This is what you need to do to fix it right? I think what often when I'm talking to folks, I say it's about getting the right information to the right person at the right time to do the right thing If you're able to do that, you're going to be much more effective. Yes. OK, so you've got this early warning system, essentially, hopefully not a tulip. But that's what practitioners want. Tell me something. Tell me. Give me a a gap and tell me the action to take before something goes wrong. Ideally. And so you could do that. You could give them visibility on it, Kind of pinpoint it. And do you see the day, Russ, where you can use machine intelligence toe as Stuart suggesting start to maybe suggest remedial action or even take remedial action? Oh, absolutely. I mean, there are some things that you can really do and do quite well. Walking for security events, for example, is the primary one. We've always had the ideas in place in the early days, a lot of folks who are cautious because they wanted to have a negative impact on the business. But when we take a look at ex filtration and blocking outbound connections, if you know the bad actors and you know the bad addresses, you can stop that before it gets out of your network. So people aren't gonna have that X illustration of your information. >> All right. So, Russ, you've been meeting with a bunch of customers here at the show, What's top of mind for them And if some of the conversation I've been having this week, you know, security, you know, has been climbing that that list for many years now. But in your world, what are some of the top issues? >> Yeah, security, definitely. There's no question. I think it's one of those environments where you can almost never have enough. There is always hungry more and more and better and more accurate solutions. I I think I saw something recently. There was a top 125 security solutions that's like top 120 times really way. Doyle The Town 25 Exactly. And I think I D. C's taxonomy has 73 sub categories to the security. So security is, you know, more than a $500 word. You know, it might be a $5,000 word. It's crazy and same with club, right, because it's not like, you know, in fact, I was talking to someone recently, and it's with the club village Go. It's not a club village. A more This is everything we're doing is the cloud. So it's change in mindset. So it's It's interesting as a cloud universe. So what's next for Net Scout, you know, give us a little road map? What Khun observers expect coming from you guys more significant, pushing the security in particular. One of things we see is that our data set really has the ability to be leverage for both security and performance work. Load sport floats were integrating the products that we bought with the Harbour acquisition we bought over networks. And they have a highly curated threat intelligence feed that we're going to bring in and add to our infinite streams and have the ability to detect problems deep inside the network. You know, it's one of these things the bad actors kind of live off the land. They get in there and they know their way around slowly and methodically and drought dribble information. No. Well, the only way to catch that is like continually monitoring the network. So having that perspective so continuing to grow that out and provide again more of that, eh? I aml approach to understanding and be more predictive when we see things and be able to surf. It's that type of information. Security already used to be activists. And now it's become, you know, high crime even. Yeah, even, you know, nation states, right. And the job of ah of a security technology company is to raise the cost, lower the value right to the hacker, right to the infiltrator so that they go somewhere else. All right. Hey, make it really expensive for them. So either get through. But we ve what's like you get through, make it really hard for them to take stuff out. And that's really what you're doing. >> It was like you made sure to lock the front door now because it stopped them. But, you know, maybe I'll go somewhere else, right? It's a little bit >> different. Preventing you wanna minimize your risk, right? So if you're able to minimize the risk from performance and security problems, it's really all about understanding what you've got, what your assets are protecting them. And then when that someone's trying to look at them stopping it from happening, >> OK, last question I have for you, Russ, is being in this Cisco ecosystem out there. We're watching Cisco go through a transformation become more and more software company now, four years into the Chuckle Robin's era. So you know, how's that going in? What's it mean to partner Francisco today? >> It's going really well, and I think that we adopted a lot of way or adopted a lot of what the Sisko has done as well and really transform Nets go from what was primarily a hardware first company into a software first company. You know, it's kind of I was in a conference once and we were talking about software eating the world, right and but ultimately, its hardware. That's doing the chewing right. So I think it's one of those balancing acts. You know, it's Cisco's still of selling a ton of hardware, but it's a software solution sets so they deploy on their hardware. That makes it happen. And it's similar for us. You know, we're building out software solutions that really address the issues that people have building all these complex environments. All right, >> Russ Curie, congratulations on all the progress there and look forward to keeping up with how Netscape's moving forward in this multi cloud world. Thank you. All right, we'll be back with lots more coverage here from Cisco Live, San Diego for David Dante Obst Amendment. Lisa Martin's also here. Thanks, as always, for watching the Cube.

Published Date : Jun 12 2019

SUMMARY :

Live from San Diego, California It's the queue covering the country to talk to each other really well. It's amazing the amount of cos you see out there talking about just visibility in general, you know, give us. But all the communications that, but really being able to gain that level of visibility so you can understand Why is it easier to get visibility in a column? into that environment is really important and the protocols that we use their change a bit so So the industry a lot of folks to make use of that network traffic, and what we've done is really provide the ability to look into So so add some color to that in terms of your able to inspect deeper It's called a SNG, and in the virtual world What's the impact on that for your world, said that the the networks are as complex or more complex than they have been two years The message from Cisco has been We need to simplify things and, you know, obviously everybody wants that. If you have a common day to say, you're going to have a better perspective, Intuit vs, you know? at the right time to do the right thing If you're able to do that, you're going to be much more effective. if some of the conversation I've been having this week, you know, security, you know, has been climbing that And I think I D. C's taxonomy has 73 sub categories to the security. It was like you made sure to lock the front door now because it stopped them. Preventing you wanna minimize your risk, right? So you know, how's that going in? the issues that people have building all these complex environments. Russ Curie, congratulations on all the progress there and look forward to keeping up with how Netscape's moving forward in this multi

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
David DantePERSON

0.99+

Chuck RobbinsPERSON

0.99+

CiscoORGANIZATION

0.99+

Lisa MartinPERSON

0.99+

ChuckPERSON

0.99+

StuartPERSON

0.99+

85%QUANTITY

0.99+

94%QUANTITY

0.99+

RussPERSON

0.99+

Russ CuriePERSON

0.99+

Russ CurriePERSON

0.99+

San Diego, CaliforniaLOCATION

0.99+

ClaudePERSON

0.99+

SecondQUANTITY

0.99+

SiskoORGANIZATION

0.99+

San Diego Convention CenterLOCATION

0.99+

MassachusettsLOCATION

0.99+

San DiegoLOCATION

0.99+

three tierQUANTITY

0.99+

600 respondentsQUANTITY

0.99+

Net ScoutORGANIZATION

0.99+

todayDATE

0.99+

first companyQUANTITY

0.98+

73 sub categoriesQUANTITY

0.98+

oneQUANTITY

0.98+

bothQUANTITY

0.98+

$5,000 wordQUANTITY

0.97+

NetscapeORGANIZATION

0.97+

this yearDATE

0.96+

28,000QUANTITY

0.96+

this weekDATE

0.96+

two years agoDATE

0.96+

Net ScoutsORGANIZATION

0.95+

four yearsQUANTITY

0.95+

Sisqo Live 2019EVENT

0.95+

FranciscoPERSON

0.93+

NetsORGANIZATION

0.93+

OneQUANTITY

0.92+

CubaLOCATION

0.92+

125 securityQUANTITY

0.91+

more than a $500 wordQUANTITY

0.9+

NetORGANIZATION

0.89+

NETSCOUTORGANIZATION

0.86+

UNORGANIZATION

0.85+

FinnishLOCATION

0.85+

HarbourORGANIZATION

0.85+

D. CPERSON

0.84+

single paneQUANTITY

0.84+

one thingQUANTITY

0.82+

120 timesQUANTITY

0.81+

Chuckle RobinPERSON

0.79+

USLOCATION

0.77+

CubeTITLE

0.73+

couple hoursQUANTITY

0.72+

liveTITLE

0.67+

Doyle ThePERSON

0.66+

TownTITLE

0.66+

seven metaphorQUANTITY

0.65+

2019DATE

0.61+

presidentPERSON

0.58+

WestOTHER

0.57+

KhunPERSON

0.57+

N. G.LOCATION

0.53+

AuntiePERSON

0.5+

UmbrellaORGANIZATION

0.5+

EastLOCATION

0.49+

SisqoEVENT

0.49+

BarkerORGANIZATION

0.49+

2019EVENT

0.49+

East WestLOCATION

0.49+

Sanjay Munshi, NETSCOUT | CUBEConversation, June 2019


 

>> from our studios in the heart of Silicon Valley. HOLLOWAY ALTO, California It is a cube conversation. >> Hi, and welcome to the Cube studios for another cube conversation where we go in depth with thought leaders driving innovation across the tech industry. I'm your host today, Peter Boris. One of the biggest challenges that every enterprise faces is how best to focus attention on the most important assets that are driving or facilitating that drive the digital business and digital business transformation. There's been a lot of emphasis over the last 50 years in tech on the hardware assets, but increasingly we need to look at the elements of it that are actually creating net new value within a business now, maybe the people, the services and the data that make digital business possible. And that requires that we rethink our approach is to how we actually manage, conceive of and monitor those key assets and is likely to lead to some very interesting unification Tze over the next few years, especially in SEC ups and neck cops now and have that conversation got a great guest today. Sanjay Moon. She is the vice president, product management, that net scout Technologies. Sanjay, welcome to the >> Cube. Thank you, Peter. Thank you. >> So, Sanjay, I said a lot upfront. But before we get into that, tell us a little bit about Net Scout. >> Thank you, Peter, for the introduction. Net Scout is a smart data company. Net Scout has three decades of leadership and innovation in troubleshooting monitoring and securing it based networks. We are deployed in 90% off the Fortune 500 companies and 90% off the top communication service providers. World White. We have 50% market teacher In each of the three segments that we playing. Where is the next biggest competitor? We have has less than 5%. Those three areas are number one network and application performance monitoring for hybrid cloud infrastructure for enterprises, D does and on security for enterprise and service providers and service assurance for service providers, which includes mobile operators, cable providers as well as I speak. Today we operate in 50 plus countries worldwide. We have 25 100 plus employees and 500 plus pattern store credit. >> Impressive story. Let's get right to the issue, though, and how Net scout is actually participating in some of these crucial transformations. I mentioned upfront that one of the biggest challenges that every enterprise has is to focus Maura their attention on those digital assets that are actually driving change and new sources of value named of the data, the services and the devices and the people, the applications or people that use those. So one >> of >> the challenges that we've had is that, ah, focus on devices leads to a focus on certain classes of data that are mainly improved or focus on improving the productivity of devices. Give us a background and how that's what that means. >> Let me in to do the concept of smart data that's that's born out ofthe nets, calibrated with smart data. Next called Pioneer. The leverage off Wired ate our package data three decades back that drives over ingenious portfolio that drives net ops and cloud tops. S i r. Adapt to service intelligence. This is a smart data that comes out ofthe packets with S I smart data. We uniquely converge application and network performance monitoring you are customers Toro visibility across application tears and two and networks and diverse data center locations. >> So just toe pick up on that moving away from a log focus, which is again mainly, Let's improve the productivity of the device. We're moving in a sigh, which is focus on Let's improve the productivity of the connection in the application. >> Absolutely absolute. And we'll talk a little bit more about long. Let's talk about Log and Net flew other sources of data that folks have gravitated towards, which is not there, not there, not authority to by any means. Let's say log data, for example, this log data, you know, as soon as a threat actor, for example, gets access to your systems. The first thing the protector will do is to turn off flogging are doing verse changed the log days, change the cyst, log messaging itself. Let's take a look at net flow data. For example, Net flow data number one Problem is, it's not Doesn't have layers. Seven. Intelligence, innit? Number two. It's not generated by all the devices in the network. For example, the Coyote devices do not generate any kind of flow data, so only data that authoritative and that comes with high fidelity is packet or wire data. That's one element off of smart data that we have the other element of smart data comes from our arbor portfolio. Arbor products are deployed in 400 plus tier one operators, mobile operators and service providers worldwide. And as such, we see 1/3 of the Internet traffic to our strategically located. Sensors in the service provider corps were able to generate another type of smart data that we call Atlas Intelligence feed R A F in sharp air for it. Plus intelligence Feed essentially tracks cyber reputation across domains across joe locations and across user identities. The combination of the A S I smart data that is generated from the core of the hybrid cloud infrastructure. Let's call it intranet and F Smart data that is generated from the Internet Corps gives Net Scout a unique data set combination that's unparalleled in the marketplace and makes us perhaps Lee, one of the food vendors who can drive a consolidated visibility architectures across net ops, cloud ups and second >> Okay, So let's turn that into against very practical things for folks, because what it has historically done is by focusing on individual devices or classes of devices and the data that those devices generate, they end up with a panoply Ah, wide arrangement of security tools that are each good at optimizing those devices with those, he said, they may not necessarily be a forte tive, but it's difficult to weave that into a consolidated, unified SEC ops Net ops overall, not just architecture but platform for performing the work crucial work of sustaining your digital business infrastructure. How does smart data translate into unified operation >> is appoint Peter? Thank you. That's a very good point. So let me give an example and talk about the customers that we have deployed our smart data, our hybrid cloud infrastructure. This is a typical Fortune 500 where we are deployed. Next card is deployed as the hybrid cloud monitoring infrastructure, and the networks in the club cloud upside. Typically, you will see this type of organization has one tool to cover the entire hybrid cloud monitoring infrastructure across their entire portfolio, whether it is on Prem, whether it's in the cloud, whether it's in the core location facility. But when you look at the SEC locks and the security side, the story is completely different. The same organization, the same Enterprise customer, has 25 to 30 different disparate display tools As a matter of fact, analysts are saying today that a typical Fortune 500 the US has 70 disparate security tools. Why is that the case? Why is it that on the net tops and cloud upside, they need 11 tool net scout, for example? But in the second up there, 70 different products. The reason is not only smart data but also smart architecture. So what? We have seen what we have done over the past three decades, We have designed this two tier architecture that generates Margarita. The dear one is our distributed instrumentation of sense of framework, which we call in Finnish Stream or the Stream. This is the distributor sensor framework that is deployed in the hybrid cloud infrastructure that generates the smart data. And then we had the centralized Analytics layer, which is our ingenious platform that essentially correlates data across the hybrid cloud infrastructure and provide customers complete visibility across the portfolio off the data centers. On the second upside, security side security is roughly 1 10 to 15 years old. Security tried to emulate the studio model as well, but the security industry failed. In doing that, nobody could design this distributed sensor instrumentation cost effectively tto make violate our feasible for analytics with the result they migrated to. As you said, this subpar sources of data like CeCe log like net flow. And today they put all the emphasis on the analytics layer with the result. They need one tool for use case or one vendor per use case on the second offside. And that's why you see the two proliferation because they don't have this distributed sensor framework that will make violate our package data feasible for the analytics lately. >> And I want I want to build on something you're saying because, uh, the it's a It's a misperception that all resources and all work of digital business and technology is going to end up in a central crowd location. The cloud really is an architecture form or broad distribution of data and work, which means, ultimately, that if we don't deal with this proliferation security tools now we're going tow. Probably have an even greater explosion in the number of security tools, which will mohr radically diminish or ability to establish new classes of options and digital business. >> Very good point. As a matter of fact, just a couple of years back, the average number of tools was 40 in in a SEC cops portfolio on enterprise has in the U. S. To date 70 it could go 200. But if you look at the risk profile, well, this profile has stayed the same, are in and make mint. Many cases deteriorated, right? What we found is the tool that a number of tools is going up. The cost of breaches going up the third. The number of breaches are going up, and at the same time, the number of analysts is always and Earth. So in short, high investments on the security side failed to reduce risk. So the risk and investment factor both are going in the north bound go, both are going up. So how do you control that? How do you make them come down? The only way? Smart data on a smart platform on a smart analytics later. >> Yeah. Again, let me emphasize this crucial point because it's one of things that we've seen in our conversation with clients is, ah, proliferation of tools. Proliferation of data leads to a proliferation of tasks and response responsibilities within a business, and you end up with more human failures of consequence. So by bringing all these things together, you end up with smarter data, smarter platform, simpler operations, more unified operations and get greater leverage. So so, let's talk then about ultimately, how should a business What's the road map? What's the next two or three things that an enterprise needs to do to start bringing these to start unifying these resources and generating the simplicity so that you open up greater strategic options for how you configure your digital business? >> That's a very good point. So >> two things we talked about already one is smart data relying on smart data, which comes from wide ate our package data. And the second is smart, smart architecture, which comprises of this two tier architecture with distributed instrumentation and centralized analytics. What happens when you do that is the first thing is early warning detection. What we have realized, Peter, is that if you look at the traditional kill chain in Lockheed Martin's kill chain, our miter mortal that people are using now traditional reconnaissance weaponization shin as well as ex filtration, we have seen that if you rely, if you generate analytics based on packet date are smart data, which we do as a net scow. You can detect these phases much earlier than if you rely on device data. Net floor, sis log. So what I call day minus not day zero, but day minus so leveraging the smart data and smart architecture. Er, we're able tto detect these threats or compromises much earlier than a traditional kill chain more than lot of miter models, >> but But again, the reason why is because we're looking at patterns in the traffic. >> We're looking at behavioral patterns in the traffic. That's correct. Let me go little bit more technical, if you will, were looking at transactions at the DNA's level, transactions at the CP level or at the active directly level that happened much earlier than when electoral movement or a reconnaissance is detected. This happens much earlier because we have the smart data, the wide ADA that enables us to do this early warning detection, >> get more visibility to source as opposed to the target. >> That's correct. The second thing that happens with US smart architecture, the two tier architecture is the consolidation of fuse case. We talked about it a little bit, so today if you want in our in our hybrid cloud scenario that we the next card is deployed in Fortune five hundreds. Over the past 23 decades, our customers have moved from private cloud infrastructure. First they had the core righty. Then they moved Private cloud. You know, I am Francisco. Then they moved echolocation clinics and others. And then they moved also to public cloud. All the workloads are migrating and everywhere we did not make any change to our instrumentation there. Can you believe it? No changes You only changes we made was in the analytics layer to take care of the news cases. So with the result, we could consolidate multiple whose case is in the cloud monitoring in tow. One platform, the smart platform that smart data. Now we're building that value into security with the smart platform and smart data that we talked about. So the consolidation of use cases on the security side is the second advantage other than the early warning detection that we talked about. >> So this has got to improve. Detection has got intrude. Management's gonna improve. Forensics. If I got that right, >> made a good point. And forensics we should talk about a little bit more. Perhaps the second set of things that we're doing is we have done is consolidate in the SEC upside forensics and detection. So let me explain that a little bit more. If you look at a typical enterprise today, they use Seymour security information and even management platforms to correlate data from multiple sources. So in the event off a seam alert, off alert generated best SIM platform forensics teams need to determine what happened and what systems were impacted. Essentially the what when, how, where off, the off the alert or the compromise that has been detected today. As we said, security teams are not using packet data at all but foreign. 16. In orderto validate that alert, they need toe access sessions. They need to access packets belonging to that Ellen, but they cannot today because none of the devices none of the security platforms is using violator in the first place. So what the security teams are doing? Forensic analysts. They're leveraging devices like via shark and tracking investigations with spreadsheets. This is delaying the investigation time. As you know today, it's well known that this cause is alert, fatigue and 50% of the alerts that are going to the seam today are disregarded by the security analysts. With the result, the real threats are getting unabated, and enterprises come to know about a security breach from the media rather than from their own IT department. >> Sanjay. So we've had a great conversation talking about how smart data smart platform is going to lead to greater unification of tasks, people, responsibilities and set ups and net tops and some of the it impacts on eh enterprises Overall response stance both from a detection, management and forensic standpoint. So what's going on? Thank you very much for being on the cue. Sanjay Moon. She Thank you. Thank you. And thanks again for joining us for the Cube conversation. We've been Sanjay Moon, she of Net scout technology. I'm Peter Burke's. See you next time

Published Date : Jun 5 2019

SUMMARY :

from our studios in the heart of Silicon Valley. One of the biggest challenges that every enterprise faces is how Thank you. But before we get into that, tell us a little bit about Net In each of the three segments that we playing. the devices and the people, the applications or people that use those. the challenges that we've had is that, ah, focus on devices leads to a focus This is a smart data that comes out ofthe packets with Let's improve the productivity of the device. The combination of the A S I smart data that classes of devices and the data that those devices generate, they end up with a that is deployed in the hybrid cloud infrastructure that generates the smart data. greater explosion in the number of security tools, which will mohr radically diminish or ability So in short, high investments on the security side failed to reduce risk. What's the next two or three things that an enterprise needs to do to start So And the second is smart, smart architecture, at the CP level or at the active directly level that So the consolidation of use cases on the security side is the second advantage other So this has got to improve. fatigue and 50% of the alerts that are going to the seam today are disregarded by the security Thank you very much for being on the cue.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
SanjayPERSON

0.99+

25QUANTITY

0.99+

Peter BorisPERSON

0.99+

Sanjay MoonPERSON

0.99+

50%QUANTITY

0.99+

Sanjay MunshiPERSON

0.99+

June 2019DATE

0.99+

Net ScoutORGANIZATION

0.99+

90%QUANTITY

0.99+

Silicon ValleyLOCATION

0.99+

PeterPERSON

0.99+

Net ScoutORGANIZATION

0.99+

11 toolQUANTITY

0.99+

second advantageQUANTITY

0.99+

second setQUANTITY

0.99+

one toolQUANTITY

0.99+

40QUANTITY

0.99+

two thingsQUANTITY

0.99+

50 plus countriesQUANTITY

0.99+

TodayDATE

0.99+

oneQUANTITY

0.99+

One platformQUANTITY

0.99+

Internet CorpsORGANIZATION

0.99+

less than 5%QUANTITY

0.99+

bothQUANTITY

0.99+

70 different productsQUANTITY

0.99+

secondQUANTITY

0.99+

70 disparate security toolsQUANTITY

0.99+

SECORGANIZATION

0.99+

15 yearsQUANTITY

0.99+

two tierQUANTITY

0.99+

500 plusQUANTITY

0.99+

FirstQUANTITY

0.99+

CoyoteORGANIZATION

0.99+

one vendorQUANTITY

0.99+

todayDATE

0.99+

EarthLOCATION

0.98+

second thingQUANTITY

0.98+

Peter BurkePERSON

0.98+

eachQUANTITY

0.98+

three thingsQUANTITY

0.98+

200QUANTITY

0.98+

U. S.LOCATION

0.98+

Lockheed MartinORGANIZATION

0.98+

Atlas IntelligenceORGANIZATION

0.97+

thirdQUANTITY

0.97+

twoQUANTITY

0.97+

25 100 plus employeesQUANTITY

0.97+

OneQUANTITY

0.97+

Fortune 500ORGANIZATION

0.97+

three segmentsQUANTITY

0.97+

World WhiteORGANIZATION

0.97+

LeePERSON

0.96+

USLOCATION

0.96+

SeymourORGANIZATION

0.96+

first thingQUANTITY

0.95+

SevenQUANTITY

0.95+

PioneerORGANIZATION

0.94+

net scout TechnologiesORGANIZATION

0.93+

three decadesQUANTITY

0.93+

one elementQUANTITY

0.93+

70QUANTITY

0.91+

HOLLOWAY ALTO, CaliforniaLOCATION

0.91+

ArborORGANIZATION

0.89+

day zeroQUANTITY

0.89+

three decades backDATE

0.89+

Charlotte Wylie, Symantec | RSA 2019


 

>> Live from San Francisco. It's the Cube covering artists. A conference twenty nineteen Brought to You by Four Scout >> Welcome back, everybody, Geoffrey. Here with the cue, we're in North America and the newly refinished Mosconi Center Downtown San Francisco in the force Cow boo. Happy to be here first time and we have our next guest. She's Charlotte Wiley, chief of staff from Symantec. Great to meet you. >> Nice to meet you, teacher. Thanks for having >> absolutely so impressions of the show. This is a crazy show. Forty dollars, people. Aren't many shows like this >> it issue just a little overwhelming. It's my second year here, and it's no less overwhelming. Second year here. It's, uh it's just prolific. Everything that say the session, the keynotes all day, all the networking, the basis. Amazing. >> So I'm curious how your perception has changed. I >> was looking at your background, Your hearing a financial institution before your own kind of the purchaser side of the house. >> Now you're over on >> this side of the house. How's that kind of change your perception when you walk this crazy floor, I imagine before you're like, Yeah, how am I going to digest all this? >> Well, no one wants to be my friend anymore, which is interesting. So, um, you know, working on the vendor side of the defense is the dark side. It's It's a very different experience. When I came here a couple years go to bank. Everyone wants to talk to you. Or is this time? Is this a healthy, competitive nature going on between all the vendors, which is great. You want to see that? Yeah. It sze got the same enthusiasm. Same vase on the floor, which is wonderful. >> So semantics. Been a leader in the space for a very, very long time. One of the original, you know, kind of original security companies back in the day when we're just trying to protect that. You know, I guess our Web browser right from from some malicious activity. Wow. The world has changed. And one of the big new components now is his internet of things. In this tie of it with ot operations technology. You know something you've spent some time on a wonderful get your take on how that's increasing the threat surface, you know, increasing the complexity. And yet there's still a lot of value there if you can bring those systems together. >> Yeah, absolutely. So I think that Kate thing is this. You know, this simplicity here is, uh What? What you don't know, You can see. And what you can't see you can't monitor on DH. That's the key thing to remember when you think about t n OT so with Coyote specifically, if you, uh you've definitely got a nice routine, you network somewhere everyone has. But if you can't see that thing, it is incredibly vulnerable Throat vector for any organization. So really, it's it's a point of egress for any doubt of ex filtration. And if you've got someone compromised in the network already on your way, see it as being a very opportune ingress point to getting a lateral move. Right. So they are incredibly, inherently vulnerable. Right? These things are they're usually hard coded, authenticated. They are. They have massive under. Police often remain unpatched. When you cannot see, you don't know, Right? So some of the dirty side of the fence, right? The same problem exists. They typically were not built to connect to the Internet. Right. So this is something very new that we're trying to tackle right. And one of the key things I think about is that it's probably a little bit few tile to make these OT and I and I. A device is inherently secure. You think about in twenty twenty. We're going to see like twenty five billion devices proliferating our globe, which is incredible. So how do we how do we make it more school? Let's back off from becoming inherently secure. Let's up on the visibility. If you visualize you, Khun Segment, and you can enforce. And then you can take control of what has access to your network, right? A >> lot of interesting conversations about this today, obviously or in the force cow boo. But I think one of the people earlier said they had fifty percent more devices on the network than they anticipated. And it turns out his remote offices and people are plugging things in. Another little factoid is that maybe that hit no s on that device is actually windows in tea. Is it a tea? A little box. And nobody even knew because you knew that's an embedded in team. But then on the other side, we had a lease on, and she was talking about great example on security cameras and just that a lot of these newer devices that you can connect have a plethora of services packaged in on the assumption that you might use them. So rather than have not too many, they put them all in. But you don't necessarily need to turn all those things on. So again, you're just opening up this huge kind of exposure. >> Huge explosion. That's it. I think it's a really good conversation to have with your stakeholders about talking about the target breach. So when people start to understand that that really originated from a hate tax system, right compromise haystack system. So when you're talking about T initialization, that's a really good years case to say. Look, this is a huge bridge that was compromised from because we didn't They didn't have visibility over the anxiety. >> It's funny if you each Max keep coming up, over and over and over there. Obviously the biggest threat that way have I'm jacket to see if I could see like a movie with me. Nasty HBC think come until that munching up the company. But it's funny. Different topic. Shifting gears completely, really, about kind of diversity, diversity of opinion, diversity of perspective, diversity of thought and how that's a really important and effective tool use in trying to accomplish missions. In this really crazy, complex task, you can't abs single point of view, single point of reference, kind of a single pain that you think about. I know that's something that you've been in a lot of time on, >> so my role it's semantic because Chief of staff, I own the diversity agenda for the global security office. And it's bean aerial laser focus on me for the past twelve months, which is our industry has a systemic problem around attracting and retaining talent from diverse backgrounds. Right? We're gonna tackle it head on on We don't really successfully in semantics. Oh, wait. Give this fabulous mandate through to our leadership who got on board with laser focus around, making sure that we get a diverse slate of candidates when we bring in new people and that that translated incredibly well. So we saw a rise of interview to conversion. Foreign ft for females in six months off forty percent >> fourteen or forty four zero for zero. >> So just by making it part of the interviewing experience. Having a diverse slate of candidates, making sure that we're really giving a foreign opportunities coming right really has changed playing Plainfield. >> And then the other thing, of course, is the retention, which is a big problem for attention that we're, you know, women dropping out and not coming back. >> That's and this every organization has to step up to make sure that they're waiting, but their making a workforce that is flexible, that accommodates so some of that. Some of the mental load that women have, whether it's through a child, care whether it's to do with older parents. But also when we talk about diversity, it's nothing. You know just about the gender piece, right? We're going to accommodate for other people as well underrepresented minorities. Early Korea, Different people have different socio economic backgrounds, maybe haven't come from a typical university training course, right, Something that we've focused on heavily. We've been working with a large enough profits to bring in early career guys who have not had a university background who may have had a really rough time coming out of school, getting them in, training them up through internships, bringing them up to speed over six months and converting them into FDA, which I feel is really a way tio to build a diverse workforce and get people an opportunity that didn't have it >> now was someone spearheading that before you came on border was there Was there an effort that really kind of put a dedicated resource on it when you when you took it over? >> So I took over about a year ago and I double down on the effort. We were working with Europe before that. Had a fantastic colleague was doing a lot of work with Europe on. We're just seeing fabulous results with converted nearly thirty three percent of our internships into FT. >> Thirty three and you're not in those thirty three or not coming from, you know, kind of a classic. They're not coming pig population. >> Absolutely these air IGA passionate, enthusiastic young people who have a tenacity to just pick things up because they're so grateful to be there right there, so happy to be given the opportunity. And it's some It's an untapped resource that I think a lot of people who are looking to have solved aside the security talent shortages should be looking into great that we get programs in place for a Girl Scout middle school. But let's think about alternative ways of getting new talent in. And I think that they're not for profit right way after >> such a big problem. And like you say, it's a big problem, you know, from from little girls. And, you know, all the way up to mid mid career women that air dropping out and not coming back before you even get into the boardroom. We work with a ton of organization like Athena Alliance with towards that the boardroom level all the way down to Grace Hopper. You know, this working more kind of college graduate level girls intact? I mean, there's a lot of luckily, a lot of people are trying to focus on the problem, but unfortunately, the numbers or not turning in the correct direction, they're actually turning in the wrong direction. Yeah, >> so really, that's it for me. It's about laser focus. You really got it. If you make your party your agenda making party returned right? Don't give it. The nursery had not. Don't say that you will do the things actually commit to it and get it done right. I'm not a huge fan of talk. It's Qatargas work on. So, yeah, I think there's a lot of opportunity. The people they don't step up to the great doing enough >> to to your earlier first line, right? If you're not measuring it, you know, and tracking against it, how do you know if you're being silly and what it's under served? You have to give it a little juice, right? You can't just have to expect the status quo to suddenly change, right? >> Absolutely metrics. Incredibly employed. And start with you metrics. Dashboard record where your tracking, in terms of your representation of females, underrepresented minorities. Your bets. You're early Korea. Really? What you want to see is a huge influx or the interviewing stage into the into the FT conversion. You want to see an influx in your leadership. You want more women in your leadership team because that's the way to drive a better female pipeline, right? Same goes on because I'm are minority. Same guys. Early career. >> Yeah, so important that they look up and see somebody that looks like one hundred percent C. C an opportunity to be that person, something alright. Charlotte. Well, thanks for, uh, for taking a few minutes of your day. And great Teo learned about all your What you working on? That's >> great. Thanks. Having >> alright? She Charlotte? I'm Jeff. You're watching the Cube? Where are, say twenty nineteen in the force Cow booth. Thanks for watching. >> We'LL see you next time.

Published Date : Mar 7 2019

SUMMARY :

It's the Cube covering refinished Mosconi Center Downtown San Francisco in the force Cow boo. Nice to meet you, teacher. absolutely so impressions of the show. Everything that say the session, So I'm curious how your perception has changed. of the house. How's that kind of change your perception when you walk this crazy floor, So, um, you know, One of the original, you know, That's the key thing to remember when you think about plethora of services packaged in on the assumption that you might use them. I think it's a really good conversation to have with your stakeholders about kind of a single pain that you think about. And it's bean aerial laser focus on me for the past twelve months, So just by making it part of the interviewing experience. And then the other thing, of course, is the retention, which is a big problem for attention that we're, you know, That's and this every organization has to step up to make sure that they're waiting, but their making a workforce So I took over about a year ago and I double down on the effort. Thirty three and you're not in those thirty three or not coming from, you know, kind of a classic. to just pick things up because they're so grateful to be there right there, so happy to be given the opportunity. And like you say, it's a big problem, you know, from from little girls. If you make your party your agenda making party returned And start with you metrics. Yeah, so important that they look up and see somebody that looks like one hundred percent C. C an opportunity to be that Having Where are, say twenty nineteen in the force Cow booth.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Charlotte WileyPERSON

0.99+

JeffPERSON

0.99+

GeoffreyPERSON

0.99+

Athena AllianceORGANIZATION

0.99+

forty percentQUANTITY

0.99+

SymantecORGANIZATION

0.99+

CharlottePERSON

0.99+

second yearQUANTITY

0.99+

fifty percentQUANTITY

0.99+

North AmericaLOCATION

0.99+

Forty dollarsQUANTITY

0.99+

Second yearQUANTITY

0.99+

fourteenQUANTITY

0.99+

six monthsQUANTITY

0.99+

San FranciscoLOCATION

0.99+

TeoPERSON

0.99+

Charlotte WyliePERSON

0.99+

thirty threeQUANTITY

0.98+

first timeQUANTITY

0.98+

first lineQUANTITY

0.98+

KatePERSON

0.98+

oneQUANTITY

0.98+

KoreaLOCATION

0.98+

zeroQUANTITY

0.98+

twenty twentyQUANTITY

0.97+

QatargasORGANIZATION

0.97+

todayDATE

0.96+

over six monthsQUANTITY

0.96+

forty fourQUANTITY

0.96+

twenty five billion devicesQUANTITY

0.96+

Thirty threeQUANTITY

0.95+

IGAORGANIZATION

0.95+

one hundred percentQUANTITY

0.94+

nearly thirty three percentQUANTITY

0.94+

twentyQUANTITY

0.93+

aboutDATE

0.92+

HBCORGANIZATION

0.92+

OneQUANTITY

0.92+

single pointQUANTITY

0.91+

past twelve monthsDATE

0.87+

2019DATE

0.86+

Khun SegmentORGANIZATION

0.83+

twenty nineteenQUANTITY

0.81+

single painQUANTITY

0.8+

CoyotePERSON

0.79+

a year agoDATE

0.78+

Grace HopperPERSON

0.78+

MosconiLOCATION

0.74+

each MaxQUANTITY

0.71+

CubePERSON

0.68+

DowntownLOCATION

0.6+

nineteenTITLE

0.59+

EuropeLOCATION

0.56+

CenterORGANIZATION

0.49+

Brought toTITLE

0.49+

FDAORGANIZATION

0.49+

ScoutORGANIZATION

0.35+

FourQUANTITY

0.35+

RSAORGANIZATION

0.32+

Sean Convery, ServiceNow | RSA 2019


 

>> Live from San Francisco. It's the Cube covering artists. A conference twenty nineteen brought to you by for scout. >> Hey, Welcome back, everybody. Geoffrey here with the cue, We're at the arse. A >> conference in Mosconi. They finally finished The remodel. Looks beautiful in the rain is not coming in. Which is a good thing. We're excited. >> Have a next guests of many time Keep alumni. >> He's Sean Connery, the VP and GM of Security and Risk Business Unit at service now Song. Great to see you. It's great Sea again, Jeff. Thanks for having us. Absolutely. So it's been probably six months or so since we last talked What's been going on its service down the security space? >> Well, one of the things that's been most interesting is, as our customers have started to get into production now with the security capabilities as well as our risk capabilities there, realizing the benefits of having I t security and risk on the same platform. So when we were talking last time, we're talking a lot about, you know, security, hygiene, vulnerability, management, security incidents and that's all very much mainstream now on R and R install base. But now folks are saying, Wait a minute if I've got it. Data risk, data, compliance, data and security and vulnerability to it on the same platform. What kinds of things could I now do that >> I couldn't do before? Right? So what are they doing? >> Well, big thing they're doing is they're starting to manage risk in a holistic way by leveraging operational data on the platform. So if you think about the way risk tools have historically worked, you know, you're basically in what is essentially a glorified spreadsheet building dashboards for how to represent the various risks to your organisation. But if you think about what auditors and compliance people need to do there, essentially checking the state of all these compliance tasked throughout an organization. But it's essentially a survey. Like I'll ask you like, Hey, tell me about the data protection strategy for your application. You have to tell me while we're using crypto or we're not using krypto. The data is in this country. Well, all that date is already in service now. So how do you now automate? So we take all those mundane tasks around compliance and risk and be able to roll that up to clear, visible risk indicators manage that in a continuous way, what we call continuous monitoring for risk, which is just a brand new way to think about this problem, >> right? I'm curious how the changing of the assessment of the risk changes over time you've got the compliance stuff, which you just have to do, right? You have to check the box you've got, you know, kind of your business crown jewels. But then now we're seeing with kind of these nation state attacks and political attacks and sees things that aren't necessarily just trying to steal your personal information and not trying to steal your your your big money. But they're looking for other data that maybe you wouldn't have assigned an appropriate risk level in a time before because you were kind of really protecting the money and the and the and the obvious crown jewels. How >> does that >> how's that risk kind of profile continue to modify and change over time? >> I think that that's gonna be the state, uh, for you know, forever, right? The right profile. Going to continue to modify. I think what's important for security team's risk teams teams is to make sure they're actually using risk as we talked about last time. Is there North Star for guiding their security investments were here surrounded, like in the lion's den. All these security vendors, I was just walking the halls, all the startups that air, trying to do different things. And, you know, there's always gonna be another tool that somebody's going to want to sell you to solve a problem. But ultimately you need to be looking at the risks to your organisation. As you said, the evolving risk people shipped a cloud. You know, they deal with nation state attacks. They deal with, you know, whatever is going to come tomorrow. And how do you guide your security investments in favor of that? What we're seeing it service now is a renewed interest in hygiene and back to basics. How do I manage my vulnerabilities? Is my patch program effective? How am I dealing with exceptions and that? What's that channel to it? Because, as you know, almost everything about security was actually done by from an operational standpoint. So that channel of communication is something that we've been really heavily focused on. >> Yeah, it's a pretty state, As you say. We're surrounded by many shiny many bright, shiny lights, and people have something yourself. But you can't you can't buy your way out of this thing. You can't technology. You're way out of it. You can't hire out of it. So you really need to use a kind of a sophisticated strategy of integrated tools with the right amount of automation to help you get through this morass. >> Absolutely. And one of the ways we liketo help our customers think about >> this is, >> you know, your teams want to be focused on the interesting parts of their jobs. They came into the security industry because they want to help save the world right now, they watch some movie, they imagine some amazing role. And then when they get into the role, if they're dealing with mundane, you know, uh, fishing response. You know, vulnerability, prioritization. It just, you know, it takes the wind out of their sails, right? But if you can, if you can automate those mundane task using a digital work folk platform like service now, then suddenly free that time up so they could be focused on what you were just describing much more advanced attacks where you want creative humans. Sort >> of. This is so funny, right? It's almost like any type of a job like painting. You know the more time he spilled, spend prepping the house and sanding everything except painting better. The painting goes, and it's kind of the same thing here. It's the Boring is the mundane is applying the patches, as you said, but it's all of those things that make the exciting part when you get there. Now you can focus on real problems was just shoot, you know, we forgot to apply that match two weeks ago, >> you reminded me. I think my dad taught me a measure twice cut once that. S O s. Oh, it's absolutely right. So one way to think about that is that a concrete example is attack surface. So people, a lot of people on this hall are talking about your attack surface. What are the areas that can be attacked within your organization? Well, one of the best ways to reduce your attack surfaces to manage your vulnerability program in an effective way. Because if you can deal with patching much more efficiently patching the right assets the ones that have active exploits that are available, then suddenly you're inflow of incidents reduces, and then you automate the incidents that remain. And then suddenly you've got a mass the time savings versus If you just sort of scattershot said All right, T Max is going to work on vulnerabilities. Team wise, going toe workout incidents. They're really not gonna coordinate. And they're especially not gonna coordinate with tea. That's when things start to fall apart. >> Right. Right. So we're here in the Fourth Scout Booth. Um, so how long have you guys been working for Scout? How does how did the two systems work together? >> Yeah. So we've been working for Scott for awhile. We've actually got a number of integrations that are live on the surface now store. Uh, in fact, we have customers in production using for scout. So we really see, with force got in service now is a couple of things. First off, just on the asset management asset Discovery side of the house for Scott has a wealth of capabilities around giving us information about endpoint assets, whether they be traditional assets or coyote assets. And we can feed that directly into the seem to be our configuration management database. Right To help manage the overall assets within an organization that's sort of step one for Scout is a terrific partner to help pull that data in. And then the second thing we can do is we can men using the security capabilities inside service. Now we can trigger actions inside for scouts environment to then block re mediate, isolate. When we see something bad happening related to an incident or a vulnerability >> that we discover, right, I just can't help, but they're gonna know Asset management is eighty beady little piece of of the service now offering and all we hear about force. God just going in and finding out all kinds of stuff that you had out there that can. And I'm like, who found it first. You guys in the asset management or were the four scout sniffer? But I I imagine a lot of that stuff is not in your asset management system because it's things that people have just plugged in here and there and along the way. >> Yeah, well, we've got our we have a discovery capability is part of service now, which is which is fantastic. And that is primarily focused on server assets and the relationship between those server assets. So you want to understand, What is the total footprint of my AARP infrastructure? The load balancers, the network equipment, the servers. We can do that very, very well. What? What we really rely on coming like forced God to help us with is like you said, somebody plugged something in on the wireless network on the local network. You know, we don't know what it is. And for school can help us, you know? What is it? Where is it on DH that that information's changing so quickly that it really helped us out tohave having integrated solution. We've actually got Customersdata, Utah was in production now, with sixty thousand devices being managed with force got in service now working together, it's curious >> if you somehow integrate those back in and say, You know, it's not just me plugging in my phone, but it's actually something that needs to be more actively managed. If there's a discovery process there within service in ours, and it's mainly just temporary stuff, plug it in, plug it in and out, plug it in, plug it out. >> Yeah, I wouldn't think of the integrations with force got his temporary in anyway. It's just more. It's more dynamic environment so that our people are people are plugging systems in, you know, typically, you want to do that in an agent lis way, right? You don't want to have a heavyweight agent on the end point. And that's what force guys really known for discovering, analyzing what these devices are. And for us, the more incoming data we have into our CM, D B, the more valuable that is to our customers. And so we're really excited Team to do more with force. Go >> right. All right, I give you the last word. What priorities? For twenty nineteen. >> Prices for twenty nineteen is really to build on what we what we just announced. So Madrid are major service not released. Just hit today, right? Thanks. Thanks very much. We have exploit enrichments and our vulnerability system now so we can know, you know. Is there a phone? How How How critical is it? But also has it been exploited or not? Right. Is it publicly available? Exploit doesn't require local access, remote access so that we've done that on the security side. Wait. Did some continuous monitoring that we already talked about. But the big thing for us, that service now is mobile in twenty nineteen. Right? So big capability we announced, is native mobile capabilities. So essentially, we're positioning everyday work is the next killer out for mobile? Because, as you know, service now is all about Inter connecting all these various departments and making these classic processes digital work clothes. And now you can have that same sort of consumer grade mobile experience on your enterprise infrastructure. And so being able to build that out about all of our products and continue to drive Alodor customers are really excited about it. >> I just can't help But think of Fred coming out. I think it like twenty fifteen with, like, the first. I might be off by year to the first, You know, service now on mobile and the crowd went wild. >> It was awesome at the time. Right now, that was a that was a essentially a scaled down web capability. Right foot inside of a container. Now, this is Native mobile. So GPS face I d three d touch to use IOS. Examples are all capabilities you can expose in a code lis environment tio to developers so you could build a custom application custom workflow. And you don't have to know anything about how to code and the APC and get pushed down to users devices right away. >> Very good. Well, I think that's a good place to focus on. Right, Sean? Well, thanks for taking a few minutes to stop >> by course. Thanks, Tio. Pleasure. All right. He shot on. Jeff. You're watching the cube? Where are say in San Francisco? Thanks for watching. >> We'LL see you next time.

Published Date : Mar 6 2019

SUMMARY :

A conference twenty nineteen brought to you by for scout. Geoffrey here with the cue, We're at the arse. Looks beautiful in the rain is not coming He's Sean Connery, the VP and GM of Security and Risk Business Unit at service now Song. we're talking a lot about, you know, security, hygiene, vulnerability, management, security incidents and that's all So if you think about the way risk tools have historically worked, that maybe you wouldn't have assigned an appropriate risk level in a time before And how do you guide your security investments in favor of that? But you can't you can't buy your way out of this thing. And one of the ways we liketo help our customers think about you know, your teams want to be focused on the interesting parts of their jobs. is applying the patches, as you said, but it's all of those things that make the exciting part when you get Because if you can deal with patching much more efficiently patching the right assets the ones Um, so how long have you guys been working for Scout? We've actually got a number of integrations that are live on the surface now store. God just going in and finding out all kinds of stuff that you What we really rely on coming like forced God to help us with is like you said, if you somehow integrate those back in and say, You know, it's not just me plugging in my phone, you know, typically, you want to do that in an agent lis way, right? All right, I give you the last word. And now you can have that same sort of consumer grade mobile experience I think it like twenty fifteen with, like, the first. in a code lis environment tio to developers so you could build a custom application custom workflow. Well, I think that's a good place to focus on. Thanks for watching.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Sean ConneryPERSON

0.99+

SeanPERSON

0.99+

San FranciscoLOCATION

0.99+

Sean ConveryPERSON

0.99+

JeffPERSON

0.99+

GeoffreyPERSON

0.99+

MosconiLOCATION

0.99+

IOSTITLE

0.99+

sixty thousand devicesQUANTITY

0.99+

six monthsQUANTITY

0.99+

todayDATE

0.99+

two systemsQUANTITY

0.99+

North StarORGANIZATION

0.99+

tomorrowDATE

0.99+

firstQUANTITY

0.99+

two weeks agoDATE

0.98+

FirstQUANTITY

0.98+

TioPERSON

0.98+

twiceQUANTITY

0.98+

T MaxPERSON

0.97+

oneQUANTITY

0.97+

ScottPERSON

0.96+

twenty nineteenQUANTITY

0.96+

one wayQUANTITY

0.95+

second thingQUANTITY

0.94+

AlodorORGANIZATION

0.94+

ScottORGANIZATION

0.88+

FredPERSON

0.88+

onceQUANTITY

0.88+

four scoutQUANTITY

0.85+

twenty fifteenQUANTITY

0.85+

step oneQUANTITY

0.82+

APCORGANIZATION

0.77+

eightyQUANTITY

0.74+

ServiceNowORGANIZATION

0.69+

Fourth Scout BoothQUANTITY

0.68+

2019DATE

0.67+

Security and Risk Business UnitORGANIZATION

0.64+

UtahLOCATION

0.61+

MadridORGANIZATION

0.6+

CustomersdataORGANIZATION

0.59+

SongPERSON

0.57+

RSATITLE

0.56+

GodPERSON

0.55+

AARPORGANIZATION

0.53+

CubeORGANIZATION

0.44+

Michael DeCesare, Forescout | RSA 2019


 

>> Live from San Francisco. It's the Cube covering artists. A conference twenty nineteen brought to you by for scout. >> Hey, welcome back already, Geoffrey here with the Cube were in downtown San Francisco at the brand new Open. I think it's finally complete. Mosconi Center for our conference. Twenty nineteen were really excited this year. For the first time ever in the four Scout booth, we've been coming to our say for a long time. We had Mike on last last year by Caesar. President Seo >> for scout. I appreciate you having me >> because we had the last year and you're so nice. You You invited us to the way we must both done something right? Absolutely it Also, before we get too far into it, Congratulations. Doing some homework. The stock is going well. You're making acquisitions, You said it's the anniversary of going out in public. So things are things are looking good for Four. Scout >> things have been good. We've been public company now for four quarters. We've beaten, raised on every metric we had out there. So we're feeling good about >> life. So I don't think the security threats are going down. I don't think you're Tamas is shrinking by any stretch of the imagination. Definitely >> does not feel like the threat landscape is getting less challenging these days, right? I mean, when you look at all the geopolitical stuff going on between the US and China and Russia, that that usually spills into the cybersecurity world and kind of makes things a little bit more tense, >> right? So the crazy talk and all confidence now is machine learning an a I and obviously one of the big themes that came up, we had a great interview. A googol is you just can't hire enough professionals regardless of the field, especially in this one to take care of everything So automation, really key. Hey, I really key. But the same time the bad guys have access to many of the same tools so that you're in the middle of this arm raise. How are you? You kind of taken a strategic view of machine learning an A I in this world. >> So what's amazing about cyber security in two thousand nineteen is the fact that the pace of innovation is exploding at an unprecedented rate, Right? I mean, we're bringing Maur devices online every quarter now, then the first ten years of the Internet combined. So the pace of adoption of new technologies is really what is driving the need for machine learning and a I a human being. Historically, in the cybersecurity world, most corporations approach was, I'm gonna have a whole bunch of different cyber products. They all have their own dashboards. I'm going to build this thing called a cyber Operations Center of Sock. That is going to be the input of all those. But a human being is going to be involved in a lot of the research and prioritization of attacks. And I think just the volume and sophistication of the breaches these days and attacks is making those same companies turn towards automation. You have to be willing to let your cyber security products take action on their own and machine learning in a I play a very large roll back. >> Yeah, it's really interesting because there's very few instances where the eye in the M L actually generate an action. Oftentimes will generate a flag, though they'll bring in a human to try to make one of the final analysis. But it's not, not often that way, actually give them the power to do something. Is that changing? Do you see that changing are people more accepting of that when you can't give it up that >> control when you when you look at for scouts kind of core value Proposition the category that were in his device. Visibility in control device visibility. What's on the network control? When I find something that shouldn't be, there are customers. Want to block that so way? Have a front row seat on watching customers that for decades have been unwilling to allow cybersecurity products to actually take action, turning our product on everyday and allowing us to do exactly that. So when we look at the way that they approached the breaches in every one of these scenarios, they're trying to figure out how they can augment the personal staff they have with products that can provide that level of intelligence >> on nothing to >> see over and over is that people are so falih. Fallible interview to Gala Grasshopper A couple of years he was one hundred percent a social engineering her way into any company that she tried. She had a kind of cool trick. She looked at Instagram photos. He would see the kind of browser that you had, and you know the company picnic. Paige won't let me in. Can you please try this? You're one hundred percent success. So you guys really act in a very different way. You're kind of after the breaches happened. You're sensing and taking action, not necessarily trying to maintain that that print Big Mo >> we're actually on the front end were before the breach takes place. So the way our product works is way plug into the network and then we turned that network ten years ago. A CEO would would would control everything on their networks. They would buy servers and load them with products and put them in their data centers. And they bite, you know, end points and they give those to their to their employees. Those same CEOs now need to allow everything to connect and try to make sense of this growing number of devices. So both the role that we play is preventative. We are on the front end. When a device first joins that network, you need to make sure that device is allowed to be there. So before we worry about what credentials that device is trying to log in with, let's make sure that's a device that the company wants to be on the network to begin with. So to your point, exactly your right. I mean, I think my CFO and I probably every week have some very sophisticated email that makes it sound like one of us asked the other to approve a check request. But it's but they're getting good and you're right. They go on the They know that I went to Villanova, where I'm a Phish fan, and they'll leverage some form of thing. All Post online has tried to make that seem a little bit more personalized, but our philosophy is a company is very basic, which is you need situational awareness of what devices are allowed to be on that network to begin with. If you get that in place, there's a lot less examples that what you described a couple of minutes >> ago and that you said to really instinct philosophy, having kind of an agent list methodology to identify and profile everything that's connected to the network, as opposed to having having you know an OS or having a little bug on there, Which would put you in good shape for this operations technology thing, which is such a critical piece of the i O. T and the I O T transfer >> there. Now there's there's no doubt, You know, that's one of the most fourth sight ful things that, for Scout has ever done is we made the decision to go Agent Lis ten years ago, Way saw that the world was moving from you, Nick and and Lenox and Windows and all of these basic operating systems that were open and only a few of them to the world that we're in today, where every TV has a different operating system, every OT manufacturer has their own operating system, right? It's example I uses that is the Google, you know, the nest thermostat where you you, you buy that, you put it on the wall of your house, you pair with your network, and it's sitting right on line next to your work laptop, right? And and there's been Brit breaches shown that attacks can come in through a device like that and get on to a more more trusted asset, right? So just having that situational awareness is a big part to begin with. But, oh, teams, let's talk about OT for a couple of seconds is almost in front of us post Wanna cry? I am seeing almost every sea, so in the world not having had but the cyber responsibilities for OT being pulled into the O. T part of the business. And it makes sense. You know that the when you watch it a cry, a breach like Wanna cry? Most companies didn't think they bought something from Windows. They thought they bought a controller from Siemens or Gear, one of the larger manufacturers. What they realized on wanna cry was that those controllers have embedded versions of an old operating system from Microsoft called X that had vulnerabilities. And that's how it was exploited so that the approach of devices being online, which changing in front of us, is not just the volume of devices. But they're not open anymore. So the Agent Lis approach of allowing devices to connect to the network and then using the network to do our thing and figure out what's on it makes us a really relevant and big player in that world of coyote and don't. So >> do you have to hold their hand when they when they break the air gap and connect the TV into the Heidi to say it'll be okay. We'll be able to keep an eye on these things before you go. You know, you talk about air gaps all the time is such a kind of fundamental security paradigm in the old way. But now the benefits of connectivity are outweighing, you know, the potential cost of very >> difficult, right? I mean, one of the examples I always uses. PG and E are local power company here. We're up until a few years ago, they'd have a human being. A band would come to your house and knock on your door, and all they wanted to do is get in your garage to read your meter, right? So they could bill you correctly. And then they put smart meters on the side of our houses. And I'm sure the roo I for them was incredible because they got rid of their entire fleet as a result, but recognized that my house is Theo T grid, now connected back to the side, which is Billy. So there's just so many examples in this connected world that we're in. Companies want to do business online, but online means interconnectivity. Interconnectivity means OT and connected so Yes, you're absolutely right. There's many companies believe they have systems air gapped off from each other. Most of those same cos once they get for Scout Live recognized they actually were not air gapped off from each other to begin with. That's part of the role that we play. >> This cure is to get your >> take. You talk to a lot of sizes about how kind of the the types of threats you know have evolved more recently. You know, we saw the stuff with presidential campaign. The targets and what they're trying to do has changed dramatically over the last several years in terms of what the bad guys actually want to do once they get in where they see the value. So how has that changed? No, it's not directly because you guys don't worry about what they're trying to do bad. You want to protect everything. But how is that kind of change from the size of perspective? >> Our customers are government's financial service companies, health care companies, manufacturing companies. Because every one of those companies, I mean, it sounds basic. But if you knew the bad thing was plugged into your network, doing something bad you would've blocked it. You didn't know it was there to begin with. So we actually have a role in all types of threats. But when you look at the threat landscape, it's shifted your right. I mean, ten years ago, it was mostly I p theft. You were hearing examples of somebody's blueprints being stolen before they got their product into the market. WeII. Then soft financial threat shifted. That's still where the bulk of it is today, right? No, they ransomware attacks. I mean, they're all money motivated. The swift breaches. They're all about trying to get a slice of money and more money moves online that becomes a good hunting ground for cybersecurity attackers. Right? But what? What is now being introduced? A CZ? Well, as all the geopolitical stuff. And I think you know with, with our commander in chief being willing to be online, tweeting that with other organism governments worldwide having a more social footprint, now that's on the table. And can you embarrass somebody? And what does that mean? And can you divide parties? But, yeah, there's there's a lot of different reasons for people to be online. What's amazing is the attacks behind them are actually fairly consistent. The mechanisms used right toe actually achieve those that you know that you know the objectives are actually quite similar. >> I'm curious from the site's perspective >> and trying to measure r A Y and, you know, kind of where they should invest in, not a vest, How the changing kind of value proposition of the things that they that are at risk really got to change the dynamic because they're not just feeling a little bit of money. You know, these air, these are much more complex and squishy kind of value propositions. If you're trying to influence our election or you're trying to embarrass somebody or you know, >> that's kind of different from anything. If it's state funded sheriff, it's believed to be state funded. It typically has a different roo. I model behind it, right, and there's different different organizations. But, you know, like on the OT side that you described a second ago, right? Why is OT so hot right now? Because it's one thing to have a bunch of employees have their laptops compromised with something you don't want to be on their right. It's embarrassing. Your emails get stolen it's embarrassing. It's a very different thing when you bring down a shipping line. When a company can't shift, you know can't ship their products. So the stakes are so high on the OT side for organizations that you know, they are obviously put a lot of energy and doing these days. >> You need talk about autonomous vehicles, you know, misreading signs and giving up control. And you know what kinds of things in this feature? Right, Mike? So if we let you go, you're busy. Guy, get thanks >> for having us in the booth. What do your superiors for twenty nineteen, you know for us at Four Scout, the priorities are continuing to execute. You know, we grow our business thirty three percent. Last year. We achieved free cash flow profitability, which is the first time in the company's history. So way of obligation to our investment community. And we intend to run a good, solid business from a product perspective. Our priorities are right in the category of device visibility and control its one of things. When you look around this conferences, you know cos cos had to be careful. They don't increase their product size too quickly. Before they have the financial means to do so. And we just see such a large market in helping answer that question. What is on my network? That's our focus, and we want to do it across the extent that enterprise at scale. >> Yeah, I've sought interesting quote from you on one of their earnings calls that I thought was was needed. A lot of people complain What, you go public. You're on the ninety day shot clock in that that becomes a focus. But your your take on it was now that everything's exposed country spending an already how much spinning a marketing I'm in shipping, it sails that it forces you to really take a deeper look and to make tougher decisions and to make sure you guys are prioritizing your resource is in the right way, knowing that a lot of other people now are making those judgments. >> You know, Listen, the process of raising money and then going public is that you have to be willing to understand that you have an investment community, but you have an obligation to share a lot of detail about the business. But from the other side of that, I get a chance to sit in front of some of the smartest people on the planet that look att my peer companies and me and then provide us input on areas that they're either excited about are concerned about. That's amazing input for me and helps me drive the business. And again, we're trying to build this into a big, organically large cybersecurity business, which is a rare thing these days. And we're quite were very how aboutthe trajectory that we're on. >> Right? Well, Mike, thank you. Like just out with smart people like, you know, I appreciate it and learned a lot. So you congrats on this very much. >> Sorry. He's Mike. I'm Jeff. You're watching The Cube were in the Fourth Scout booth at RC North America. Mosconi Center. Or in the north North Hall. Just find the Seibu. Thanks for watching. >> We'LL see you next time.

Published Date : Mar 6 2019

SUMMARY :

A conference twenty nineteen brought to you by for scout. For the first time ever in the four Scout booth, we've been coming to our say for a long time. I appreciate you having me You're making acquisitions, You said it's the anniversary of going So we're feeling good about shrinking by any stretch of the imagination. But the same time the bad guys have access to many of the same tools so So the pace of adoption of the final analysis. control when you when you look at for scouts kind of core value Proposition the category that were So you guys really act in a very different way. And they bite, you know, end points and they give those to their to their employees. as opposed to having having you know an OS or having a little bug on there, You know that the when you watch it a cry, a breach like Wanna We'll be able to keep an eye on these things before you go. So they could bill you correctly. But how is that kind of change from the size of perspective? And I think you know with, with our commander in chief and trying to measure r A Y and, you know, kind of where they should invest in, not a vest, How the changing So the stakes are so high on the OT side for organizations that you So if we let you go, you're busy. the priorities are continuing to execute. and to make sure you guys are prioritizing your resource is in the right way, knowing that a lot of other people now You know, Listen, the process of raising money and then going public is that you have to be willing to understand So you congrats on this very much. Or in the north North Hall.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
MikePERSON

0.99+

SiemensORGANIZATION

0.99+

JeffPERSON

0.99+

PGORGANIZATION

0.99+

Michael DeCesarePERSON

0.99+

GeoffreyPERSON

0.99+

Last yearDATE

0.99+

San FranciscoLOCATION

0.99+

CaesarPERSON

0.99+

MicrosoftORGANIZATION

0.99+

last yearDATE

0.99+

Four ScoutORGANIZATION

0.99+

first ten yearsQUANTITY

0.99+

GoogleORGANIZATION

0.99+

ninety dayQUANTITY

0.99+

first timeQUANTITY

0.99+

thirty three percentQUANTITY

0.99+

bothQUANTITY

0.98+

lastDATE

0.98+

ten years agoDATE

0.98+

GearORGANIZATION

0.98+

todayDATE

0.98+

CubeORGANIZATION

0.98+

one hundred percentQUANTITY

0.98+

Mosconi CenterLOCATION

0.97+

this yearDATE

0.97+

oneQUANTITY

0.97+

WindowsTITLE

0.96+

twenty nineteenQUANTITY

0.96+

one thingQUANTITY

0.96+

BillyPERSON

0.95+

one hundred percentQUANTITY

0.93+

Wanna cryTITLE

0.92+

Fourth ScoutQUANTITY

0.92+

NickPERSON

0.91+

SeibuPERSON

0.91+

PresidentPERSON

0.89+

few years agoDATE

0.88+

Theo TPERSON

0.88+

four quartersQUANTITY

0.88+

fourth sightQUANTITY

0.86+

two thousand nineteenQUANTITY

0.86+

PhishORGANIZATION

0.86+

firstQUANTITY

0.83+

AmericaLOCATION

0.82+

four Scout boothQUANTITY

0.82+

FourQUANTITY

0.82+

north North HallLOCATION

0.81+

SeoPERSON

0.81+

InstagramORGANIZATION

0.8+

ChinaORGANIZATION

0.8+

2019DATE

0.79+

MosconiLOCATION

0.78+

LenoxPERSON

0.77+

a couple of minutesDATE

0.74+

RussiaORGANIZATION

0.72+

CubeTITLE

0.69+

EORGANIZATION

0.69+

Scout LiveTITLE

0.69+

of SockORGANIZATION

0.69+

USORGANIZATION

0.68+

last several yearsDATE

0.68+

NorthORGANIZATION

0.67+

TwentyQUANTITY

0.65+

decadesQUANTITY

0.63+

ScoutORGANIZATION

0.58+

every weekQUANTITY

0.57+

couple of secondsQUANTITY

0.56+

wanna cryTITLE

0.56+

TamasPERSON

0.55+

RCLOCATION

0.55+

VillanovaLOCATION

0.54+

RSAEVENT

0.54+

nineteenDATE

0.51+

CenterORGANIZATION

0.5+

second agoDATE

0.5+

Gala GrasshopperTITLE

0.5+

BritOTHER

0.49+

MaurORGANIZATION

0.49+

Redg Snodgrass, ReadWrite & ReadWrite Labs | Samsung Developer Conference 2017


 

>> Narrator: Live from San Francisco, it's the CUBE. Covering Samsung Developer Conference 2017, brought to you by Samsung. >> Okay, welcome back everyone. We are here live with the CUBE coverage where Cloud Native and the SmartThings Conference from Samsung Developer Conference. I'm John Furrier, the founder, the co-founder of SiliconANGLE Media. Co-host of the cube here with Redg Snodgrass, who's the chairman of ReadWrite and ReadWrite Labs. >> Hello everybody. >> Also been an entrepreneur, he's done the Wearable World events, done a lot of things in tech, riding the waves. You seen them, a lot of action going on, Redg. Want to get your the thoughts as we wrap up day one of two days of wall-to-wall coverage of the cubes, Samsung Developer Conference, a lot going on. You know Samsung, they're trying to play their best hand that possible. Obviously, they're not going to come out and say, We're not really ready for primetime, for the cloud. But the reality is, they're not ready for primetime for the cloud and IoT. However, huge strides in positioning, messaging, and the self awareness of their stove pipes. They are series of stove pipes that they've recognized, We've got to make this a 2.0 Bixby that crosses across all of Samsung, open up IoT. >> Redg: Which I thought was great. >> Open ecosystem, everything else, to me, is a work in progress, kind of, cover the, hide the ball, a little bit, I mean, what's your thoughts? Do you agree or what's your reaction? >> Oh man, I was on a panel earlier today. And somebody was like, oh, this is great. And I wanted to go back to, back when we did the open API service with Alcatel-Lucent, when we roll out all this stuff for the telcos. I mean, it's just, it's a lot of hype, initially. But what I do like about it is it seems like there's a dogged commitment to creating all the different documentations necessary and bringing that in, I mean, if they really put the full marketing weight behind it, this could get really interesting really fast. I mean, they own almost every device in your home already. >> Well, I said the word hide-the-ball. Maybe I should take a step back and not be too harsh. What I mean by that is, they're not hiding the ball on purpose, I think they're, by design, and I think Greg mentioned this earlier. Greg Narain said, they're doing it by design. And I think that that's a good call. SmarterThings is a good positioning because it highlights multiple devices and connecting it together. I think if they played the data card and the cloud too much, they would've overplayed their hand, and it's not needed. I mean, do you think it's needed? I mean, I don't think it's needed. >> Well, one of the biggest problems with IoT right now is that you have multiple different silos creating data. And then all those data silos have to figure out how to come together and talk about it. I mean, it seems like they're taking a step out, and saying, hey, we want to build that solution. Which is great, I'm more interested in the orchestration between different OSs, like, how are they really going to do that? Because it, we talked a lot about, when you build one of these ecosystems, you're really just building an economy. And the more open that you let your economy, right, the more business models come in, the more people that can be there. And so, if we were to start thinking about these OSs as real economies, like what do you need to have economy work? >> Well, I think this is why, we were talking earlier, I think that you had a good point. I think that validates what I'm thinking out loud here, which is, why play the data card. They don't need to because it's still open-book. They still got to figure it out, and that's not a bad thing. They play with their best hand, which is the consumer hand. >> Redg: It's consumerism is where they're at >> The devices are awesome, the screen on the phones are phenomenal, they got TVs. They got a little bit of a family hub going on with the living room, kitchen thing, with the refrigerators. That's IoT, they got healthcare because it's a device issue. So they're working their way from the consumer edge into the industrial edge. Now, if you're in the IT world, you have security problems. So most people that we talk to, at the humans, they say, hey John, my plate is full, I got to staff up my DevOps and my application developers. I got to unbolt security from my IT department, make that report to the board as a profit center now. And I got all this machine learning and Cloud Ops, and you want me to do what? Like, instrument my entire factory with this IoT thing? So people are holding the brakes. >> Well, I mean think about it. Every day, right, you're confronted with another executive that has like fallen on a sword of a major security hack, a major security issue. And so, as an executive of a major like business unit, with a technology group in front of you, you're sitting there making all these decisions every day. And it used to, you used to come and say, okay, we're going to make decisions every eight, nine months. And you have this big waterfall thing in front of you. And you know that, from your vendors, that. >> John: It's predictable >> Everything was predictable, and now it's like, oh man, I got to get into this Google Glass stuff, and I've got, no, now it's wearables, and wearables, that doesn't work, I need my IoT infrastructure stuff. And so we're moving the court, you know, away from all these CIO, CTOs consistently of what they need to think about next. >> It's interesting, if you look at the stack, go back to the old 80s OSI model, you got the lower level stack, middleware, and then application stacks. If you follow the data, and the networks, and the packets, how it moves, you can almost see the trends, batch versus real time. And I think what we've seen in the big data world, in data sciences, which can be analytics, obviously specialty industry. But the role of data and realtime, self-driving cars, really highlights this really huge wave coming, which is how that people dealt with data and software, the relationship between software and data was different. You store it in a database, build the database, call the database, get the data out, load it in, slow, monolithic, siloed. But now you have data that you need in really low latency at any given time, in any different app, from any different database, in less than a millisecond how do you do that. >> Well, think of it. >> John: That takes intelligence. >> About two years ago, I had a great conversation with a big packet moving company that managed most of the packet movement for most of the internet. And we were talking about, what does it look like per person in the US in the next like three or four years? And it could be up to a petabyte a day at a per person. Now that sounds awesome because if you look at all the different like videos we watch, it's like, oh, that's great, really cool flying car. You know, connecting windows, no one's really doing the math on that. And if it's a petabyte per day per person, like in the US a year even, or you know. I could see models where it could be a month. Think about what that does to the network load. We just don't have the math to be able, you know, possibility to handle that. >> This is why the decentralization with Blockchain is interesting. Even though Blockchain is hyped up, I think it's fundamental to the internet, as this Dr. Wong from Alibaba, who told me that last week. He said it was like a TCP/IP, I agree with him because you have distributed computers, which we know about. We've been there, done that, but now you got decentralized and distributed, two different concepts at the same time. That's a fundamental paradigm shift. >> Well, I mean it's just, so, I mean, you got to. >> It's intoxicating to think about what that disrupts. >> No, no, I love it, I mean, honestly, I've fallen in love with narrow band networks the last week. For some reason, I'm the weirdest person on the planet. Because it's such a solution for security. It's such a solution for a lot of this back calling and data that we're going to have. It'll be interesting to look at, but when you think about the pure math on this. >> John: Are you back calling data or are you back calling compute? >> Oh, well it's so. >> That's a different conversation. The trend is, don't move the data. Throw the compute at it because compute is, this is an architectural renaissance happening, people are re-imagining. >> How many, how many startup. >> In global infrastructure. >> Execs can even like draw architecture? Right, with all the lame startups, I mean, when was the last time you saw like somebody pitch. When they came to pitch, it's like, let me talk about my architecture. >> John: That should be the first slide. >> It should be the slide that you talk about as an executive and everything, I don't see. >> If he can't get on the whiteboard. >> Startups deliver architecture. >> If you can't get on the whiteboard and lay out an architecture on fundamentally the core engine of your technology, you shouldn't get funded. >> Well, so that is a major issue that's happening right now because I do think that we have this group think where we've disallowed a lot of R&D thinking. We don't do longterm R&D before we get a product to market. And now, like all. >> John: Sometimes you can't. Sometimes you have to sprint out and put a stake in the ground and iterate. >> Think about all of the connected device product. How do you test the connected device product to scale? Right, I mean the iPhone, you know Samsung, everybody has all these devices out there, they're getting this data, it's coming in they can actually iterate on that product and make decisions, right? >> Well, that brings up a good point. We saw this at the Cube at VMWorld. For the first time we heard people grumbling in the hallways like, you know, I love the ENC tries, but they just haven't tested this use case. And the use case was a new workload that had unique characteristics. In this case they needed low latency. It was an edge device, so it was mandatory to have no latency with all this was trickling data in. But in this case, they had set up their virtual SAN in a tiered basis. And they needed a certain hardware configuration with vSAN. And they've never tested the hardware stack with the software stack. So it's just one of those things that the hardware vendor just never imagined, you can't QA the unknown. So this is where I'd see Samsung doing things like in-chip and seeing what Intel's doing with some of their FPGA stuff. You can see that these infrastructure guys got to bring that DevOps concept to the consumer world. >> Redg: Oh, it's going to be so hard. >> Which is programming the. >> Redg: So hard. >> The hardware at will. >> Yeah, well. >> John: Like the cloud DevOps ethos. What do you think of that? >> Yeah, no, no, no, look, I mean, I'm such a big fan of being able to get your product in people's hands, to be able to see the use cases, develop them out and push that forward. You know, big corporations can do that. You have 10 iterations of almost every iPhone right now, with thousands of engineers iterating on it. So when you look at like the competitor, which is your device right now, versus every other piece of IoT technology that isn't been perfected or anything. Our biggest issue is we're driven by the success of the smartphone for every other piece of technology today. And that's, that makes it hard to drive adoption for any other devices. >> So I get your thoughts on this, 'cause we wrap up day one. Obviously, let's talk about the developers that they're targeting, okay. >> Okay. >> The Samsung developers that they're targeting is the same kind of developers that Apple's targeting. Let's just call it out, however, you see voice-activated touch, you're seeing the services tools, now they're bringing in an IoT. You're not hearing Apple talk about IoT. This is unique, you got Google onstage, wink, wink, hey, everybody we're here, we're Google, Android, coming together. What is in the mind of the developer in the Samsung ecosystem right now, what's your take on it, what's the psychology of that developer? >> I built an app at one point in time. It was dating app a long time ago, right, with some other guys, they built it, I was just the mouth. It's called Scout and we were on the Simian platform, and the iPhone, and we were on web, we were on mobile web. And in the iPhone app store, all with one engineer. And it was really hard because we had real-time chat. It was just so much crazy things. At the end of the day, what always matters is, again, you're building economies, you're not building fun playgrounds or anything else like that. And if your economy is, your platform is the easiest to use, it has the capabilities and advantages that are the norm, right, you'll win. Bass Diffusion is great it's this guy out here, he won a Nobel prize, but what Bass Diffusion says, in order for you to win in a market, you need two things, imitation and innovation. Imitation, for instance, in TVs, is your TV black and white, is it color. As things move up, innovation eventually overtakes, and always becomes innovation. So when you look at like what's needed in market, the platform that is the easiest to use, the platform that has the most capable imitative qualities, it's just very easy for you to push things to market universally from OS to OS, along with certain pieces of innovation around business models, certain API capabilities that may make it easier for them to deliver revenues. If those are the things that are delivered, that we see pushed out, a good blend of imitation and innovation, the win. It's that person that actually can deliver it. >> Well, we're seeing gaming in entertainment really driving change, Netflix earnings just came out. They blew it away again, you're seeing the cord cutters are clearly there. >> So much for Disney, right? >> E-commerce, yeah, I mean, Amazon's still got to make some moves too, even though they were still winning. No one's really falling out of the chair for Prime. I mean, no, I don't know a lot of people who rigorously turn on Prime, they shop on Prime, but not necessarily watching any entertainment. So I'm a little critical of Amazon on that. But, then again, but Amazon's doing the right thing. Netflix, Amazon, YouTube, you're seeing a culture of digital entertainment shifting. E-commerce is shifting, and now you got web services. I think Amazon encapsulates, in my mind, a great strategy, retail and services, but if you extend that out to the rest of the world, voice-activated apps, you can blend in commerce entertainment, you can replicate Amazon. I mean, they could replicate everything out there in the open. >> Amazon is so good at understanding where they fit in the stack and then, pushing the edge case further and further and further along. They're really brilliant, versus like VMware that's like, oh man, we can make apps, no problem. They went to make apps, and it didn't work out so well, they're great with VMs, so. >> John: They're great with operators in the enterprise, not so much with DevOps. >> No, no, no, no, and it's. >> They got pivotal for that now. Michael Dell bought everyone up. >> Yeah, exactly. It's understanding where you fit in the stack and being able to take advantage of it strategically. I mean, like I said, I think Samsung's positioned really well, I mean, I wouldn't have come and hung out with everybody if I was like, ah, I'm going to be bored all day. There's a lot of really exciting things. >> We got a lot of eye candy, no doubt about it. I love their TVs, love their screens. The new Samsung phone, is spectacular, you what I mean. >> I'm pretty ecstatic. >> It was the first phone that wanted me to get transferred off my iPhone. And I ended up getting the little junior Samsung here, but. >> Oh no, well it'll be interesting as they start to connect their platform together as all a lot of these other developers start pushing the pieces of their strategy together. Remember, it's like whenever you throw a strategy out here like this, it's like you have a big puzzle with a lot of empty pieces. >> I mean, the question I have for you is, let's just close out the segment. What do you think, what area should Samsung really be doubling down on or peddling faster, I should say. What should be developing faster? Is it the open APIs, is it the cloud? And they got to get the open ecosystem going, in my opinion. That's my take, what do you think they should be working on the most right now? >> Yeah, I mean like look, cloud is going to be really, really, there's a lot of competitors out in cloud. There's a lot of multiple, there's a lot of choices, right. Where I've seen them like really do well, I'll go back to the fact that I firmly believe that Google never really monetized the Android that Samsung did that a lot better. And so, by looking at the different points in the market, where they're good, I mean, their ecosystem is solid. I mean, yes, I mean it seems like the sexy thing is Apple, but I've talked to several developers, and I know where they make their money, and they do a strong amount of revenue, if not equivalent to where the iPhone is, at least from what I've heard so far. >> The android market share it's not shabby at all. >> Not, so. >> Damn good. >> So they've, they've been able to do this, like, from that, taken that Android stack, applying that imitation and innovation on top of it, fascinatingly so, I wouldn't count them out for this. And I'm pretty encouraged to see all the other aspects, but I like the ecosystem built out too. >> Redg Snodgrass, ReadWrite Labs, quick plug for you. What's going on in your world? Got some recent activities happening, please share update. >> So, yeah it's great, so we just launched our IOT revolution event series where we look at the atomic unit of different markets. And what that means is, we find the real buyers and sellers, a lot like what Debbie Lann, who I love, did. And we look at the buyers and sellers together, along with the top series A startups, all around newsworthy issues. And so, whatever it's like, is it hacking and Russia. You know, then we'll get cybersecurity experts up, and we'll talk about those issues from an executive point of view. And that's the thing that's making me most excited because I get to have all these conversations with people. It will be on video, onstage, November 13th, is the first one, it's a private event, but we'll work out anybody. >> Where's it going to be? >> It'll be in San Francisco, around 100 Broadway. So it's kind of a quiet thing, but I'd love for everybody to come if you're interested. >> It's a quiet thing but I want everyone to come. It was, not going there, too many people are going. >> It's like my parties, right? >> It's like a Yogi Berra. Well, thanks for coming out, appreciate, wrapping up day one of coverage The Cube. This is Samsung Developer Conference 2017. Hashtag SDC2017, that's what they're calling it. Lot of great guests today go to YouTube.com/siliconangle for all the great footage. And also check the Twitter sphere, lot of photos. And shout-out to Vanessa, out there has like helped us set everything up. Appreciate it and great to the team. That's day one wrap up, thanks for watching. (upbeat music)

Published Date : Oct 19 2017

SUMMARY :

2017, brought to you by Samsung. Co-host of the cube here with Redg Snodgrass, and the self awareness of their stove pipes. the open API service with Alcatel-Lucent, I mean, do you think it's needed? And the more open that you let your economy, right, I think that you had a good point. on the phones are phenomenal, they got TVs. And you know that, from your vendors, that. And so we're moving the court, you know, away from and the packets, how it moves, like in the US a year even, or you know. I think it's fundamental to the internet, For some reason, I'm the weirdest person on the planet. Throw the compute at it because I mean, when was the last time you saw like somebody pitch. It should be the slide that you talk about and lay out an architecture on fundamentally the core Well, so that is a major issue that's happening right now and put a stake in the ground and iterate. Right, I mean the iPhone, you know Samsung, And the use case was a new workload John: Like the cloud DevOps ethos. of the smartphone for every other piece of technology today. Obviously, let's talk about the What is in the mind of the developer And in the iPhone app store, all with one engineer. seeing the cord cutters are clearly there. No one's really falling out of the chair for Prime. in the stack and then, pushing the edge case in the enterprise, not so much with DevOps. They got pivotal for that now. It's understanding where you fit in the stack The new Samsung phone, is spectacular, you what I mean. And I ended up getting the little junior Samsung here, but. pushing the pieces of their strategy together. I mean, the question I have for you is, And so, by looking at the different points in the market, but I like the ecosystem built out too. What's going on in your world? And that's the thing that's making me most excited but I'd love for everybody to come if you're interested. It's a quiet thing but I want everyone to come. And also check the Twitter sphere, lot of photos.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Greg NarainPERSON

0.99+

JohnPERSON

0.99+

VanessaPERSON

0.99+

Debbie LannPERSON

0.99+

John FurrierPERSON

0.99+

SamsungORGANIZATION

0.99+

AmazonORGANIZATION

0.99+

San FranciscoLOCATION

0.99+

AppleORGANIZATION

0.99+

WongPERSON

0.99+

YouTubeORGANIZATION

0.99+

NetflixORGANIZATION

0.99+

GregPERSON

0.99+

AlibabaORGANIZATION

0.99+

DisneyORGANIZATION

0.99+

USLOCATION

0.99+

Michael DellPERSON

0.99+

November 13thDATE

0.99+

iPhoneCOMMERCIAL_ITEM

0.99+

GoogleORGANIZATION

0.99+

threeQUANTITY

0.99+

ReadWrite LabsORGANIZATION

0.99+

SiliconANGLE MediaORGANIZATION

0.99+

last weekDATE

0.99+

two daysQUANTITY

0.99+

Redg SnodgrassPERSON

0.99+

AndroidTITLE

0.99+

PrimeCOMMERCIAL_ITEM

0.99+

four yearsQUANTITY

0.99+

less than a millisecondQUANTITY

0.99+

10 iterationsQUANTITY

0.99+

thousandsQUANTITY

0.99+

first phoneQUANTITY

0.99+

first slideQUANTITY

0.98+

two thingsQUANTITY

0.98+

Samsung Developer ConferenceEVENT

0.98+

ENCORGANIZATION

0.98+

todayDATE

0.98+

Alcatel-LucentORGANIZATION

0.98+

Samsung Developer Conference 2017EVENT

0.98+

YouTube.com/siliconangleOTHER

0.98+

first oneQUANTITY

0.98+

ReadWriteORGANIZATION

0.97+

80sDATE

0.97+

oneQUANTITY

0.97+

Samsung Developer Conference 2017EVENT

0.97+

first timeQUANTITY

0.97+

Nobel prizeTITLE

0.97+

RussiaLOCATION

0.97+

Redg SnodgrassORGANIZATION

0.96+

day oneQUANTITY

0.96+

a monthQUANTITY

0.96+

VMWorldORGANIZATION

0.96+

A startupsTITLE

0.95+

CubeORGANIZATION

0.94+

Tara Chklovski, Iridescent & Anar Simpson, Technovation | Part 2 | CUBE Conversation Aug 2017


 

(upbeat happy music) >> Hello, and welcome to a special CUBEConversations here at theCUBE Studio in Palo Alto. I'm John Furrier here for a special Women in Tech and Technovation conversation with Tara Chklovski founder and CEO of Iridescent also runs TechNation and Anar Simpson global ambassador of TechNation. Great Women in Tech conversation and you guys have done amazing work, you're both rock stars. Thanks for spending the time. We just had a great chat about your event you had the 2017 World Pitch competition for girls in entrepreneurship in coding and everything else. Congratulations, so tell us about Technovation. What do you guys do and you guys are doing some amazing work. Tara start us off, where are you guys and what's going on? >> So Technovation is the world's largest technology entrepreneurship program for girls and girls aged middle school and high school are challenged that you have to find a problem in your community, to learn how to code a mobile application and learn how to start a startup from scratch all the way to the pitch video business plan. And through that process they are partnered with a woman in tech mentor and they go through a hundred hour learning experience. At the end of it they have to submit their apps and business plans for judging, and we have thousands of judges who are experts in tech from all over the world, review those and then we have a quarter final, semi final and then the big World Pitch competition that was held last week here in Silicon Valley. >> And this sounds so progressive and cutting edge. It sounds like what Palo Alto high school would do with Menlo and Sacred Heart and Castilleja, but this is not just Silicon Valley this is, I mean talk to us a little bit about the scope of the program. How do people get involved? Share some of the data. >> Yeah, totally, and so it is all over the world. We run in a hundred different countries, primarily brought and expanded through our work that our global ambassador Anar has done, and most of it is really trying to bring girls who would have never been exposed to technology entrepreneurship careers. And the way we work is really through partnerships, amazing organizations and visionary leaders who do the hard work of actually supporting these girls, getting these girls interested. So these girls would typically never go into careers in tech because they never see themselves as being interested and so the hook is that you want to find a problem in your community. You have to go out, talk to people, try to understand what is a big problem that is worth solving, and then we say, "Oh by the way, you know you could solve "this problem using technology." And so you get in a whole another group of people that would not normally access these careers. >> So is it an application process? Is it in the US? >> Anybody can. >> So anyone in the US. >> Anybody. >> So my daughter who wants to get some community hours could actually go take it to a whole other level. >> Totally, so you can just register. We haven't launched the new season yet but it'll be out live in October. Sign up, find a team of girls, and there's actually a documentary, an award-winning documentary done about the program. So the same woman who did Inconvenient Truth wanted to profile Women in Tech and she did a whole documentary about Technovation and it's called CodeGirl and you can get it on any online video platform. >> That's awesome, well congratulations. It's super impressive work, very inspirational. And Anar, you're bringing the global perspective in and we were talking before we came on camera that you had a goal. Share with us your five year goal and an update of where you are in taking this out beyond the United States. >> Sure, so you know five years ago I was a mentor for Technovation. It was my first time and it was an amazing experience, and we won in the local competition and the regional competition and then placed third in the final competition. And after that I had a conversation with Tara about the amazing experience that I had, and we were chatting and she said she'd love to take this globally. And being the type A enthusiast that I am, I said oh, well okay that's fine, you know, I come from Kenya. I've lived in Canada, so we've got three-- >> John: The perfect mix. >> Yeah, three countries already, but I'm sure we can take it global. Well in fact with our work together, I was able to take Technovation to 18 countries in the first year, 34 countries in the second year, 72 countries in the third year and this year we're at over a hundred countries. And it hasn't been an easy road. We keep saying this to each other, we just keep trying. Our focus is on getting this program. We don't get caught into anything politics or any otherwise, and we just want to get to as many girls as we can. And as Tara said, partnerships have played an immense role in getting Technovation all over the world. So initially it was just cold calls, people I knew in Kenya, people I knew in Canada, people I knew in LinkedIn, my little circle. But then my circle got bigger and bigger and then lots and lots of opportunities presented themselves and one of them was the Tech Women program that's run by the State Department. They bring in senior technical women to Silicon Valley for an internship and then I said to them, Oh and when they go back home, what do they do? Shouldn't they do Technovation? And so we've done good partnerships with them, we've done a good partnership with the UN women. We've been profiled in the United Nations high-level panel report, and these things keep happening and the... But it's not just because of the community or the relationships we're building. Our program works. It is credible. Our impact reports show that these girls end up in tech-related fields as they progress, and that's the whole point of our purpose, right? Is to say look, girls everywhere should be entering technology fields and what Technovation does it it's building a pipeline of young girls to enter these careers all over the globe. >> Well it's no secret that the folks that know me and watch theCUBE and know the show know that I'm a huge proponent for computer science and you know it's kind of similar, we kind of fell into that in the '80s. It's now become very interesting in that the surface area for computer science has increased a lot, and it's not just coding heads down and squashing bugs and writing code. There's been a whole nother evolution of soft skills, Agile, Cloud, you're seeing a full transformation with the potential unlimited compute available. With mobile now 10 years plus into the iPhone, you see new infrastructure developing. So it creates the notion that okay, you can bring the science of computers to a whole nother level. That must be attractive as you guys have that capability to bring that to bear in the programs. Can you guys comment on how you guys see just the role of computer science playing out? This is not a gender thing, just more of, as I have a young daughter I try to say it's not just writing code you can certainly whip out a mobile app but it's really bringing design to it or bringing a personal passion that you might have. So what are some of the patterns you're seeing in this surface area of what's now known as computer science? >> I think it's super important because as technology has progressed we've been able to provide this program. If we were still programming with you know, the in front of screens and doing the what you see is what you get kind of thing without, we would not be there. I think the big thing that's happened in the last 10 years is the mobile phone. I mean if you find a girl anywhere today in the world, chances are she'll have a mobile phone on her and she's going to be loathe for you to take that one thing from her. You could take other things from her, but try taking that phone away from her, she will not let you. And so the fact that she's so attached to that mobile phone means that you can then tell her, hey you don't have to be just a consumer of that thing. You can be a producer of that thing. Anything that you see on there, you can actually design. This is power. This is your thing to good and great and better, and if we can shift that in their minds that this is their link to the world that's wide open, we're seeing that. >> Well the world in consumed by it, I mean a lot of women in the world will be consumers of product. Certainly with AI, the conversation over the weekend I was having with folks is the role of women. It's super important not just in AI, but as software becomes cognitive, you have to align with half the audience that's out there. So it'd be hard for a guy to program something that's going to be more oriented towards a woman. But it brings up the question of application, and whether it's self-driving cars or utility from work to play and everything in between. Software, and the role of software's going to be critical and that seems to be pretty clear. The question is how do you inspire young girls? That's the question that a lot of fellow males that I talk to who are fathers of daughters and or are promoting Women in Tech and see that vision, what are some of the inspiration areas? How do you really shake the interest and how do you have someone really kind of dig in and enjoy it and taste it and feel it? >> Right, right. >> So there is some research to back what the formula is that works and to drive change in behavior. And so there is this, one of the biggest sort of names in cognitive psychology is Albert Bandura. He's a professor at Stanford. But basically it's the same principles that drives say the addiction from alcohol or weight loss or any kind of new behavior change. So the first is you need to have exposure to someone who you respect showing that this is something of meaning. So the key words are someone you respect, right? And so media can play a very big role here for scale, right otherwise it's only maybe your teacher or your parent and if they're not exposed to technology, they can't really affect your, and so media can play a huge role there. Second is the experience itself, right. Like how do you make it easy to get started, and then it's like learning from video games, right. So you make it very very easy, like the first step is just come over here it'll be fun, there's pizza, come right, like your friends are coming. But then the feedback has to be very fast, so the first step and that's where a good curriculum matters, right. So that's where also working on a mobile phone is very appealing even though many apps is-- >> John: It's relatable. >> It's relatable but the feedback is instantaneous, and so the programming language that the girls use is block based so even though you don't have any prior programming background you can still build a working app so that's critical. Then human beings get tired very easily and so the feedback needs to keep changing. It has to be unpredictable. The third piece is that of expectations, and so you have to have very high expectations, and so that's why this current discussion around cognitive differences in gender I feel is missing the point because it's not what you're born with, what are you capable of? And so if we looked at our genetics we would never go to space, we would never go to the deepest parts of the ocean because we are not meant for that, right? But we had really high visions and expectations and so human beings rose to that. And then the last piece is less relevant in developed countries but it's still important so, it's sort of the human energy. We are not a brain dissociated from the body. We are connected, right, and so if you're hungry and tired and sleepy, not the right time to sort of make a dramatic change in your interests. So this is relevant, if for us, we try to figure out which countries are we going to work in, so post conflict, war torn areas are not the best areas to start a new program in. You need the right partners. >> So you're saying the biological argument of, of course they're different, men and women. >> Yes. >> But it's the capability, that's where people are missing the boat. >> And the support system, right? So have high expectations, provide them with the right support, but the most important thing is your own beliefs in that. >> Let's get your thoughts on that because I think you guys have a great program with Technovation. You mentioned mentors, key part of the formula most likely. What we hear in the conversations I've had with women peers has been you know, there's a real call to arms at the executive level now, folks my age in their fifties who made it who are there succeeding. They really want to give back and they really have recognized the value of having that peer mentorship and then inspiring the young generation. Whether it's part of the things we cover like Grace Hopper or Technovation things that you do. Or even just mentoring in their own communities. What does that mentorship look like that you guys see, that you'd like to see doubled down on or areas you'd like to see tweaked or perceptions that need to change. What's your thoughts on mentorship and the role of inspiring young girls? >> Mentorship from men? >> John: Men and women, I mean. >> From both. >> John: Well I see the mentoring with women, that's the first step. >> Right. >> I have a whole nother conversation in my opinion that the men need training. Not just like go to class and learn how to talk but how to empathize. >> Well my big thing has been that you know when you wanted to encourage women up the ladder in your companies or you want to encourage women to actually get in to technical roles. That intent should not be placed in the CSR department of your organization 'cause that speaks volumes, right. To say oh, well that's in the social responsibility department or the HR, that just says okay, so you're not really, you don't think we're capable of helping you with your product or service. We're sort of part of this and it's like, no, you know. So I think you want to mainstream it, which is what a lot of I and D things are trying to do now. >> John: Inclusion and diversity. >> Inclusion and diversity techs. >> To make it part of the fabric not a department checkbox. >> Exactly, and-- >> That's what you're getting at right? >> Exactly, and you know the evolvement of these departments to include everybody and to make it more diverse is going to be not frictionless, it will be friction until a time where it won't even be necessary. I and D departments should have one goal, which is to work themselves out of a job. If they can work themselves out of a job, then the company would have done what it needs to be done. But I think-- >> John: Meaning it's self sufficient, it's self governing. People are humans, there's respect for individuals. >> Yes. >> I mean this is basically comes down to if you look at it as humans it takes, every conversation could be tabled as, what? There's a person on the other side, it's a human being. Not a woman or a white male or whatever. >> And you know-- >> There's not there yet, but I mean certainly that would be the end game, so in that scenario that department's out of business the I and R, the inclusion and diversity department has done it's job. >> You don't need one, because exactly. You don't need one because you know, you're okay, and I think capabilities is really important. In corporations, and this isn't anybody's fault. This is just how it's been done. This has just been the culture of it, right? Who gets invited to which meetings? Who gets invited to which conferences, right? And so we heard the CEO of YouTube, Susan Wojcicki saying you know, she had to sort of elbow a little bit to say why am I not allowed at a certain conference? And it's like, maybe just wake up to that and say, well why aren't you involving more people at conferences and think tanks because you know, I come from a oil and gas background, and people used to do a lot of deals on the golf course because oil and gas people play golf a lot and a lot of deals used to happen. Well in the Valley we don't play golf a lot but we do do other things, conferences or get togethers and if you don't include the people in your team as groups or representationally well then they're not going to be there when you make these decisions. So maybe just be a little bit-- >> Exclusionary is a problem and Kleiner Perkins was taken to task. They had ski trips apparently planned and they didn't, well mostly guys and they didn't invite the woman partner. It was a big scandal. This is where they kind of make that, it's a normative thing they've got to change the norms. >> It's change the norms and if you actually want your company which is made of all kinds of people, to move really far ahead, don't be like that. Include everybody because the only goodness about that is you'll go forward. You don't include somebody, well you're going to hurt them and then they won't be able to contribute because they just can't and then your product or your service is going to fail. It's really simple. >> You mentioned the Susan Wojcicki post, was an article in Fortune magazine where she wrote a guest article and she mentioned her daughter. >> Yes. >> Was feeling the narrative which by the way changed from the original Google memo to have a different meaning, but that's what she heard. So the question to you guys that I have on that is with Technovation and the work that you're doing, you're exposed to a lot of the ecosystem, across the world not just in the US from young girls. >> Yes. >> They see what's coming down from the top or the media, so certainly it's the game of telephone as things translate down to the level of the girls. Is there a pattern that you see emerging in their eyes as they look at this nonsense of narratives that are moving around. It's kind of a moving train the narrative of gender, Women in Tech but ultimately they have to internalize it and what patterns do you see and what do you guys do to either nullify that misperception and how do you amplify the real perceptions? >> Can I take that one? I was in Nairobi at the Safaricom headquarters. I don't know if you know Safaricom but these are the people who came up with M-PESA, and this is the currency that you can do on your mobile phone and Kenya uses M-PESA, like almost everybody in Kenya uses M-PESA. So Safaricom is a big tel-co and it's a big deal in Kenya, and Safaricom has taken Technovation, it has embraced Technovation in a big way. And the people who embraced Technovation at Safaricom in a big way are both male. So Josephine who is a tech woman fellow who came here and then went back and started Technovation. Her director, Clibeau Royal, he's male and the CEO of Techno, CEO of Safaricom is Bob Collymore and he's also male and these men, if I could clone these men in every country with every company you would see this sort of moving away and shifting away that women aren't good engineers or can't be good engineers. They are embracing it in such a way, not because they like Technovation because they know for their business having more women and equal women and a diverse company is making their product and their goods better. >> John: Yeah, their arbitraging the labor pool, why would you ignore talent? >> Exactly. >> Whether they're over 50 or they're women, it doesn't matter. >> I want to add to that, so there's quite a bit of data, so the pattern's are not anything different from what the message girls get from school and parents, right. So if you look at the data, there are a hundred countries that legally discriminate against women. And so what industry, what message industry is telling is really firstly doesn't filter through to the larger population. Silicon Valley is a completely different bubble. But overall the message is girls are given is like, this is not for you, right, and so especially in some of the more sort of populous dense countries in the world. And so we have to fight a lot of these kinds of perceptions from the ground up, and the number one sort of gatekeeper is the father and so a key part of what we have now done to date is to provide sort of education and training to the parents because... There's a very moving story that, we work in a remote town in South India and a mentor who's very dedicated has been trying to get these girls to participate in Technovation. He did that and then there were, one girl was actually offered a job but the father kept sort of saying no, not needed, no girl in my family ever needs to work, but he fought it. And then so then the girl actually gets a job, and then a year later the father calls the mentor and said, "You know what, I'm so grateful that you did it "because a day after she got the job I got hit in "an accident and I lost my job." But it's these kind of perceptions that have to be changed one person at a time, which is what makes this very hard. Unless you actually are able to get the media to change sort of the messaging. And I think in the US which is, there is some very interesting studies on that question, right. If you were to think, would there be more women in STEM in poorer developing countries versus richer highly developed countries, where would you see more women in STEM? The answer is actually the women in poorer countries like Iran, Malaysia. The reason is because in an individualistic society like in the US where there's a lot of emphasis on materialistic but it's also about are you happy? The conversation has changed to, from parents telling children do what makes you happy, and then you're very prone to advertising, and advertising works when it's highly targeted and highly gendered. And so in the '60s there was no such thing as pink and blue, now there is pink and blue, right? And so now we have just made our entire society entirely susceptible to advertising, and girls are passive and compliant and boys are aggressive. And so then when you are looking at the board structures, there's no, it's very very hard to fix the problem right there, right? You have to go down deeper because you don't get leaders who are compliant, maybe secretaries are compliant. But you have to fix the message that teachers give girls, that parents give their baby girls when they're born. And so industry is just sort of in the spotlight right now, but the issue is not that of industry it's also that of society. >> Industry (mumbles) are supporting you guys is interesting that this industry seems to be chipping, and certainly Silicon Valley's a little bit different as you said, but in general it is a cultural parent thing. Any plans there with Technovation to have a parent track? (laughing) >> Yes totally, I mean I think right now 10% of parents actually volunteer to be mentors, kind of like say Girl Scout troop leaders and so we are trying to figure out okay what is a way to involve parents and to make them part of the discussion. >> Well we'll keep the conversations going with Technovation you guys do incredible work. I'll just end the segment here by just telling a little bit about what you're working on right now? What are your goals? What are you passionate about? What are some of the things you'd like to do in the next half of the year, next year? What are some of the things going, Tara, you start. >> I think for us is to go deeper, so we are just launching a partnership with MIT to increase sort of the rigor of the curriculum, the rigor of the training and also provide more personalized learning and so this is the power of technology so we don't want to have girls drop out of the program because it's a hard program. So really trying to bring the best from industry to support that. >> Right and so you know my goal is to get Technovation to all the countries in the world, but keeping in mind we're making sure that it's delivered in a really good way and so girls complete the program et cetera, and the model that I hope to replicate in many other countries is the model that we're trying within Canada. So the new Canadian government is very interested in making sure that all of its citizens are you know, innovative, ready for the technology change that's coming there, and they launched a new fund called CanCode and so we have been part of that application process and we hope to have Technovation in almost every city in Canada, across Canada, and to really get this going and we, right now Canada is, everybody's like, you know, favorite country. And we hope that if we can do this in Canada, then other countries will follow and so that this program will get to as many girls as it can. >> Well you know how I feel. I feel computer science training in general should be standard in curriculums, because of all the conversation around automation. Automation is the fear is that jobs will go away. The data we have from our research over at Wikibon shows that the billions being automated away is non-differentiated labor. >> Right. >> Which implies that a working knowledge of those machines will shift to the value side. So you know I'm on the pro side of AI and automation personally. Especially I think it's great for-- >> But there's an education side too. >> There's the education side and I think this is a real fun area. You guys are at the cutting edge of it, both doing great work. I appreciate you taking the time and we'll have you back in for an update. Tara, Inar thanks so much. This is theCUBE Conversation here in Palo Alto I'm John Furrier thanks for watching. (upbeat happy music)

Published Date : Aug 15 2017

SUMMARY :

Great Women in Tech conversation and you guys At the end of it they have to submit their apps about the scope of the program. and so the hook is that you want to find could actually go take it to a whole other level. and you can get it on any online video platform. that you had a goal. And being the type A enthusiast that I am, and that's the whole point of our purpose, right? So it creates the notion that okay, you can bring And so the fact that she's so attached to that mobile phone Software, and the role of software's going to be critical So the first is you need to have exposure to someone and so the feedback needs to keep changing. So you're saying the biological argument of, But it's the capability, that's where people And the support system, right? Whether it's part of the things we cover like John: Well I see the mentoring with women, that the men need training. So I think you want to mainstream it, Exactly, and you know the evolvement of these departments John: Meaning it's self sufficient, it's self governing. There's a person on the other side, it's a human being. that department's out of business the I and R, and if you don't include the people in your team it's a normative thing they've got to change the norms. It's change the norms and if you actually want You mentioned the Susan Wojcicki post, So the question to you guys that I have on that and what patterns do you see and what do you guys do and this is the currency that you can do it doesn't matter. And so in the '60s there was no such thing as pink and blue, is interesting that this industry seems to be chipping, and so we are trying to figure out okay what is a way What are some of the things going, Tara, you start. of the program because it's a hard program. Right and so you know my goal is to get Technovation Automation is the fear is that jobs will go away. So you know I'm on the pro side of AI and we'll have you back in for an update.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
SafaricomORGANIZATION

0.99+

TaraPERSON

0.99+

CanadaLOCATION

0.99+

Susan WojcickiPERSON

0.99+

Bob CollymorePERSON

0.99+

Albert BanduraPERSON

0.99+

JohnPERSON

0.99+

NairobiLOCATION

0.99+

MITORGANIZATION

0.99+

Tara ChklovskiPERSON

0.99+

OctoberDATE

0.99+

TechNationORGANIZATION

0.99+

KenyaLOCATION

0.99+

John FurrierPERSON

0.99+

JosephinePERSON

0.99+

Silicon ValleyLOCATION

0.99+

YouTubeORGANIZATION

0.99+

USLOCATION

0.99+

Anar SimpsonPERSON

0.99+

five yearQUANTITY

0.99+

South IndiaLOCATION

0.99+

InarPERSON

0.99+

Aug 2017DATE

0.99+

72 countriesQUANTITY

0.99+

bothQUANTITY

0.99+

34 countriesQUANTITY

0.99+

TechnovationORGANIZATION

0.99+

AnarPERSON

0.99+

UNORGANIZATION

0.99+

United StatesLOCATION

0.99+

first stepQUANTITY

0.99+

TechnoORGANIZATION

0.99+

billionsQUANTITY

0.99+

threeQUANTITY

0.99+

Clibeau RoyalPERSON

0.99+

iPhoneCOMMERCIAL_ITEM

0.99+

10%QUANTITY

0.99+

three countriesQUANTITY

0.99+

last weekDATE

0.99+

Palo AltoLOCATION

0.99+

SecondQUANTITY

0.99+

one girlQUANTITY

0.99+

thirdQUANTITY

0.99+

next yearDATE

0.99+

one personQUANTITY

0.99+

first timeQUANTITY

0.99+

MenloORGANIZATION

0.99+

third pieceQUANTITY

0.99+

WikibonORGANIZATION

0.99+

Inconvenient TruthTITLE

0.99+

Sacred HeartORGANIZATION

0.99+

a year laterDATE

0.99+

CodeGirlTITLE

0.99+

IridescentORGANIZATION

0.99+

Matt Howard, Sonatype | Cisco DevNet Create 2017


 

>> Announcer: Live from San Francisco, it's theCUBE, covering DevNet Create 2017, brought to you by Cisco. >> Welcome back everyone, we're here live in San Francisco for theCUBE's special exclusive coverage of Cisco's inaugural event, DevNet Create, a foray into the developer opensource world as they extend their classic DevNet core developer program, three years old now, going into the opensource world, this is theCUBE, I'm John Furrier with my cohost, Peter Burris, our next guest is Matt Howard, EVP and CMO of Sonatype, knows something about opensource, Matt, great to have you on theCUBE, thanks for joining us. >> Thanks for having me. >> So first, talk about Sonatype, what do you guys do? Give a quick minute to describe the company, then I got some pointed questions for you. >> Well, we provide tools and intelligence to modern development organizations to basically reinvent how opensource components are flowing through the pipeline, through the value chain, through the development lifecycle. >> You guys are a service, SaaS service, are you guys a subscription? >> It's a subscription service, and we provide two products, there's a product which is a repository manager called Nexus where you store, organize, and distribute software binaries into the development lifecycle, and then there's a second server product called Nexus IQ, which provides intelligence on top of those binary, so think of it as like FDA food labeling database, so if you're looking at a bag of potato chips as a consumer, you can see that there's calories, sugar, salt, it's gluten-free. If you're looking at a software binary, you're able to see metadata that we provide, which allows you as a developer to make intelligent decisions with respect to, this component's good for my application 'cause it's properly licensed, or this component's good for my application because it doesn't have any-- >> So you're a verifying code, basically, in a way. >> Yeah, absolutely. Verifying and qualifying the opensource-- >> John: And the problem you solve for the customer as well. >> The customer basically gets to build applications at scale, at speed, with quality opensource components. >> So you take the worries off, like, with the licensing, does it work well, you're like Yelp for software? There're comments? >> Sort of, more like Amazon reviews for opensource binaries. >> Okay, great, cool, thanks for taking the time. So we was just talking in our intro, opensource, I'm old enough to know when we used to pirate software, and then opensource, woo, this is great, and then it became a tier two in the enterprise player, Red Hat brought it to tier one. It's booming. Communities are changing. You're in the middle of it, what's happening? Give us your take on how opensource is evolving, because it's the classic case of cliche, opensource, I'm standing on the shoulders of giants before me, and now the next generation is standing on the current generations of shoulders, a new generation's happening, what's going on? >> So, just think of supply and demand, simple supply. We live in a world right now where development organizations are facing an infinite supply of opensource, there's a thousand new opensource projects a day, 10,000 new versions and 14 releases per year. The supply is massive. And in a world where supply is incredible, consumption is equally incredible, last year alone, there were 52 billion download requests from Maven Central for Java binaries, 50 billion-plus requests for NPM packages in the JavaScript ecosystem, so we are basically dealing with a world where software is no longer a marginal cost to doing business, it is the business. Developers are king, developers are the lifeblood that's flowing through every great enterprise today, because innovation is ultimately the thing that will allow companies to compete and win on a global playing field! >> I mean, it's almost intoxicating for these guys who are just drinking from the trough of free software, because if you compound the new projects with the fact that Google and these guys are donating awesome libraries, Amazons, machine-learning stuff, it's not something to shake a stick at, it's great software! >> Yeah! >> TensorFlow, Spanner, I mean, all this stuff-- >> It's great software, and just think, in a world of infinite choice, which is the world we're living in, how do you make the best choice? >> So where's the growth coming from? Peter and I were speculating that, in talking to Abby Kearns yesterday from Cloud Foundry, and then with the Cloud Native Foundation, a lot of money's coming in so the business model for players and vendors are coming in, and suppliers now helping out and donating software, but we're speculating that there's a whole growth area that's different than we've seen before. Are we on that? Your comment to that, your thoughts on where this evolution's coming from, the next wave, is it horizontal? >> Our view is that the devops transformation from waterfall-native development to devops-native software development is happening and it's real, and it's arguably in the early days, but it's no stopping that train now. As organizations continue to reconcile demand from board members and shareholders and CEOs, how do you remain relevant, how do you be, put yourself into a position where you're innovating with software fast enough to remain competitive? And that's a tremendous pressure, and it's driving transformational change like devops, and so as that demand for speed continues to grow, we think it only increases the appetite for opensource, and it creates opportunities for organizations like ours to basically automate how that opensource innovation happens. >> We do a lot of crowd chats, to surface the landscape and the common theme that comes up is, oh, your organizational mindset has to change, and were commenting, Peter and I were talking yesterday about, if your org's not set up, you'll have, what's the law? >> Conway's law. >> Conway's law, where the output matches the organization, but the bigger question is, Ford CEO got fired, he's been in the job for less than four years, he didn't have time to transform, so the question is, how does opensource help people transform faster, do you have any observations around that? Because that's the number one question we get is, okay, I need to configure resources to do that, and then the other theme that we're hearing, I'd love to get your reaction on is, "Oh my God, I'm going to lose my job through automation." And certainly Cisco has networking guys who are looking down the barrel of potentially being irrelevant if they don't make the network programmable, so this is, we've lived through cycles, is it the mainframe guys who kind of lose their jobs, kind of thing going on? Or is it a transformative opportunity for the people as well? >> Yeah, it's a great question, there's a lot there, but I think the notion that they say software eats the world, a different way of viewing is automation eats the world, and if you look at, we refer to the 100-10-1 rule, today, in every large IT organization, you got 100 developers for every 10 IT operations professionals for every one security professional. It's impossible for the application security professionals to maintain governance over 100 software developers. If the old way of doing something like application security in this world where we're talking about infinite supply of opensource, needs to be automated with machine intelligence, it needs to be scalable early, everywhere, and throughout the entire development lifecycle, and unless it's not, you're going to basically get some of the benefit of opensource, but not all of the benefit of opensource. >> I want to push you a little bit in this, Matt, because, one might argue, and I'm going to be a little bit apocryphal here for a second, but one might argue that we also have an infinite supply of different types of bubblegum. And at the end of the day, one can say, "Well, do we need another bubblegum?" And we may or may not, and yet we do. So the reason why I'm bringing that up is I want to square the infinite supply, which I don't disagree with, with the idea that, certainly our clients, especially the big data side, are still concerned about the fact that they can't find tooling, or combinations of opensource tooling, that can help them with their use case. And so as you think about, one of the things that intrigued me about what your company does is the idea of to what degree can you start with a business problem, use that business problem to do some design work, and then based on that, start finding the tooling that will be most appropriate for solving the problem. >> Yeah, it's a great question, and I think it goes back to this idea of automation, let's just give a real world use case, this is one of many, but if the demand for speed and innovation is what shareholders, boards, and CEOs are looking for out of their IT organizations and their development teams, then the first thing you do, in the theory of constraints is you look for where is the friction, right? So theory of constraints basically points to something like the process inside of a large financial organization that involves a developer requesting approval for using an opensource component. How long does that take? How many people are involved in that process? How many hours, how many dollars? Does it have to be that hard? Or can you basically create policy, and define policy, and build, effectively, a firewall that then automatically governs the flow of opensource, healthy opensource components, into the development lifecycle? With no human intervention at pace, right? And that's the idea of what we're doing when we talk about scaling opensource innovation early, everywhere, and across the entire development lifecycle, it starts at the perimeter, the moment the development requests the opensource component for use, it has to be automated, you can't afford to take three months to approve it, he needs it now! >> So let me turn that around, and see if this is a service that you are providing, or actually could provide. Given that you probably visibility into a lot of the problems that the developer's trying to solve, and therefore, their ability to check opensource in and out from a variety of different sources, are you also gaining visibility in the types of stuff that people can't find, and making that information available to the world about, here's some of the places where the opensource world could step up and do perhaps a better job of delivering that software? And I'm specifically thinking of the big data universe, because there's so many, for example, I got a client, big financial institution, who is tearing his hair out right now trying to come up with some standard components for complex machine-learning pipelines. Real, real hard job, a lot of different tools, they work together at some level, but they're not solving the problem, 'cause they're more focused on solving each other project's problem. Am I making this? >> You are making a lot of sense, and you should introduce us to your friend, because we would love to have a conversation and talk exactly how it is that you can create prescriptive architectures with opensource components to remove friction back to the theory of constraints concept, I mean, this process of innovation has to flatten out, and we are very narrowly focused on one particular piece of that pipeline, and it is the making sure that the development organization is benefiting from all of the greatness that opensource has to offer, but none of the bad, and you have to do that with automation. >> So just really quick, John, for those of you who don't know, the theory of constraints, to a computer science person, looks like Amdahl's law. Speed up that which you do most frequently, for those of you who've ever done computer design. >> Herbie the Boy Scout. >> Exactly, so it's speed up the thing that is causing the most pain. >> Right, right, right. >> So the question I have for you this, okay, given what you guys do, which is a great service, cutting edge, it's in the devops wheelhouse, so, what is, in your opinion, the most important metric for your customer's success, vis a vis devops, okay, I'm in, I've been hearing about this cloud native thing and devops, we've got to change to Agile, we wrote a manifesto, we changed the organization, what is the important metric that you think they should look for for success? >> You know, there's a lot of metrics, there's no one answer, but I'll give you a really great one, since you mentioned Red Hat earlier. Red Hat is an amazing company that has probably done more for the evolution of opensource than anyone. They have a phenomenal track record of managing RHEL, the Red Hat Enterprise Linux stack, upstream and downstream, to the point where today, they publicly tell that the Red Hat Summit just recently in Boston, I think it's a day or two meantime to repair for a zero-day vulnerability. They understand the supply chain for RHEL extremely well, and from our perspective, we are trying to create the same type of hygiene for custom software development that RHEL has long practiced in support of Red Hat, Red Hat has long practiced in support of RHEL, and so meantime to repair, for example. If a zero-day vulnerability hits, do you have a software bill of materials? Are you wondering where that particular component is? Do you even have the component? How many applications in production are affected? I mean, this is a real-world scenario, just two weeks ago, with Struts 2, how many organizations are still working today to figure out the answer to that question? You'd be surprised, it takes organizations months-- >> Peter: But this is more than a library. >> This is more than a library. >> So explain why it's more than a library. >> Struts 2? >> No, what you're doing. >> What we're basically doing is imagining a software supply chain, so step back and imagine a world where you could build software applications the same way that Toyota builds cars. You have Deming's principles, which says you basically take and source the components or the parts from the fewer suppliers, and you source the absolute best parts, and you track and trace the location of those parts to every step of the supply chain all the way into production, so that Toyota recently had to conduct an orderly and effective recall for four million Takata airbags. Right? In software terms, the next time you're basically sitting on top of a zero day, you need the equivalent of that orderly effective recall so you can in a matter of minutes, not months, patch that vulnerability. >> Hence why you use Goldratt's theory of constraints, so in many respects, this is a digital supply chain tool? >> We believe it's software supply chain automation. >> What about digital? Can I also think about how digital objects can be included in that? Again, going back-- >> Containers? >> Going back to the big data notion? >> Yeah, absolutely, this is, supply chain theory is well understood in a physical goods world, certainly, if you look at how physical goods move through a supply chain, and you come to grips with what's happening in digital transformation today and the evolution of devops and the proliferation of opensource, continuous integration, continuous delivery, speed is king, it's all going in the direction of a supply chain. >> So, when you have so much bubblegum, as Peter said, after it loses its flavor, you get a new piece, right? So, same with software. Final question for you. You guys are doing well, I can imagine that operationally, as coming to operational as opensource, you're a key component there, and that seems like a good opportunity. How early are you on that operational progress? I mean, you just get started, you're making some money, which is good. >> To be frank-- >> You're the customer on the journey, in other words, people realize, "I got a operation on," so they're just doing it, not having a checks and balance. >> Our business is really interesting in the sense that product market fit for any young company can take quite a while, and we're fortunate enough to have a CEO who is remarkably patient and savvy and experienced, his name is Wayne Jackson, for anybody knows, here at the Cisco conference, he was previously the CEO of Sourcefire, so an interesting connection there, but patience is key, and we're being rewarded right now because all of the trends that you guys have already talked about here, and everything we've talked about at Cisco DevNet point to a simple fact, which is that software is key to how companies will compete and win in the future, and as long as that's true, they're going to be looking for ways to improve innovation. Right now, our business is early, we're still creating budget in some situations, but that's increasingly changing, and I would say that you should expect our business to continue to grow-- >> So people are operationalizing opensource, and they're getting serious about some of these things-- >> We're seeing budget now that we didn't see last year, for operationalizing the flow of opensource into a devops-- >> Final, final question, since I want to get your take on the show, Cisco's moves here into this world, obviously, a good move in our opinion, I'm sure you agree, risky for them, a good move, progress, what should they do next? Your thoughts and reaction to DevNet Create, 'cause man, they got DevNet, a growing, robust community of Cisco developers. DevNet Create, a new opportunity, what's your thoughts? >> I've learned a lot, I'm glad to be here, and just saw some things yesterday that make it very, very clear that DevNet Create and what Cisco's doing with it is a great move, I mean, my personal belief is that developers are king, and as you expose core services, network services to developers, an innovation happens, and value gets created, and so they've done so much at the network layer for so many years, and if they're now exposing that network sort of innovation to developers, it'll be exciting to see what kind of innovation happens. >> Matt, thanks for coming on theCUBE, really appreciate it, I'm glad we got you in, great to meet you last night, and congratulations on your startup that you're working with, and growth, and been around the industry a long time, you've seen a lot of waves, and appreciate the insight here on theCUBE, appreciate it. >> Appreciate you having me. >> Alright, we are live in San Francisco for exclusive coverage of Cisco's inaugural event DevNet Create, I'm John Furrier, Peter Burris, stay with us for more day two coverage after this short break. >> Hi, I'm April Mitchell, and I'm the Senior Director of Strategy and Planning for Cisco.

Published Date : May 24 2017

SUMMARY :

covering DevNet Create 2017, brought to you by Cisco. Matt, great to have you on theCUBE, thanks for joining us. So first, talk about Sonatype, what do you guys do? to basically reinvent how opensource components into the development lifecycle, So you're a verifying code, Verifying and qualifying the opensource-- The customer basically gets to build applications for opensource binaries. and now the next generation is standing in the JavaScript ecosystem, so we are basically a lot of money's coming in so the business model and so as that demand for speed continues to grow, is it the mainframe guys who kind of lose their jobs, is automation eats the world, and if you look at, is the idea of to what degree can you start And that's the idea of what we're doing and making that information available to the world about, and talk exactly how it is that you can create the theory of constraints, to a computer science person, that is causing the most pain. and so meantime to repair, for example. the location of those parts to every step and the evolution of devops and the proliferation I mean, you just get started, you're making some money, on the journey, in other words, because all of the trends that you guys on the show, Cisco's moves here into this world, and as you expose core services, network services great to meet you last night, for exclusive coverage of Cisco's inaugural event Hi, I'm April Mitchell, and I'm the Senior Director

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JohnPERSON

0.99+

Peter BurrisPERSON

0.99+

CiscoORGANIZATION

0.99+

Matt HowardPERSON

0.99+

PeterPERSON

0.99+

ToyotaORGANIZATION

0.99+

John FurrierPERSON

0.99+

Wayne JacksonPERSON

0.99+

San FranciscoLOCATION

0.99+

GoogleORGANIZATION

0.99+

April MitchellPERSON

0.99+

Struts 2TITLE

0.99+

100 developersQUANTITY

0.99+

Cloud Native FoundationORGANIZATION

0.99+

MattPERSON

0.99+

FordORGANIZATION

0.99+

yesterdayDATE

0.99+

RHELTITLE

0.99+

HerbiePERSON

0.99+

three monthsQUANTITY

0.99+

AmazonORGANIZATION

0.99+

four millionQUANTITY

0.99+

SourcefireORGANIZATION

0.99+

a dayQUANTITY

0.99+

10,000 new versionsQUANTITY

0.99+

YelpORGANIZATION

0.99+

two productsQUANTITY

0.99+

Red HatORGANIZATION

0.99+

last yearDATE

0.99+

Cloud FoundryORGANIZATION

0.99+

Abby KearnsPERSON

0.99+

BostonLOCATION

0.99+

ConwayORGANIZATION

0.99+

less than four yearsQUANTITY

0.99+

JavaTITLE

0.99+

twoQUANTITY

0.99+

AmazonsORGANIZATION

0.98+

zero dayQUANTITY

0.98+

SonatypeORGANIZATION

0.98+

Maven CentralORGANIZATION

0.98+

over 100 software developersQUANTITY

0.98+

todayDATE

0.98+

two weeks agoDATE

0.98+

second serverQUANTITY

0.98+

50 billion-plus requestsQUANTITY

0.98+

oneQUANTITY

0.98+

JavaScriptTITLE

0.98+

Red Hat SummitEVENT

0.97+

tier oneQUANTITY

0.96+

last nightDATE

0.96+

AmdahlPERSON

0.96+

three years oldQUANTITY

0.96+

2017DATE

0.96+

tier twoQUANTITY

0.94+

firstQUANTITY

0.94+

theCUBEORGANIZATION

0.92+

DevNet CreateEVENT

0.9+

10 IT operations professionalsQUANTITY

0.9+

52 billion download requestsQUANTITY

0.9+

EVPPERSON

0.9+

a thousand new opensource projects a dayQUANTITY

0.89+

first thingQUANTITY

0.88+

Hat Enterprise LinuxTITLE

0.87+

CMOPERSON

0.85+

NexusTITLE

0.83+